Lucene search

K
kasperskyKaspersky LabKLA11090
HistoryAug 18, 2017 - 12:00 a.m.

KLA11090 Multiple vulnerabilities in Mozilla Thunderbird

2017-08-1800:00:00
Kaspersky Lab
threats.kaspersky.com
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%

Detect date:

08/18/2017

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Thunderbird. Malicious users can exploit these vulnerabilities to cause a denial of service, bypass security restrictions execute arbitrary code, obtain sensitive information and spoof user interface.

Affected products:

Mozilla Thunderbird versions earlier than 52.3

Solution:

Update to the latest version
Download Mozilla Thunderbird

Original advisories:

Mozilla Security Bulletin

Impacts:

ACE

Related products:

Mozilla Thunderbird

CVE-IDS:

CVE-2017-77867.5Critical
CVE-2017-77536.4High
CVE-2017-77875.0Warning
CVE-2017-78075.8High
CVE-2017-77927.5Critical
CVE-2017-78045.0Warning
CVE-2017-77915.0Warning
CVE-2017-77825.0Warning
CVE-2017-78035.0Warning
CVE-2017-78007.5Critical
CVE-2017-78017.5Critical
CVE-2017-78097.5Critical
CVE-2017-77847.5Critical
CVE-2017-78027.5Critical
CVE-2017-77857.5Critical

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%