Lucene search

K
kasperskyKaspersky LabKLA11163
HistoryDec 22, 2017 - 12:00 a.m.

KLA11163 Multiple vulnerabilities in Mozilla Thunderbird

2017-12-2200:00:00
Kaspersky Lab
threats.kaspersky.com
85

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, obtain sensitive information, inject arbitrary code or spoof user interface.

A buffer overflow vulnerability in Direct 3D 9 component can be exploited remotely to cause denial of service;

A vulnerability, related with displaying of RSS feed can be exploited remotely to execute arbitrary code;

A vulnerability, related with crafting CSS in an RSS feed can be exploited remotely to obtain sensitive information;

A vulnerability, related with creating email structure can be exploited remotely to inject arbitrary HTML;

  1. A vulnerability, related with displaying of email address name can be exploited remotely to spoof user interface;

Technical details

NB: This vulnerability does not have any public CVSS rating, so rating can be changed by the time.

Original advisories

Mozilla Foundation Security Advisory 2017-30

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Mozilla-Thunderbird

Mozilla-Thunderbird-ESR

CVE list

CVE-2017-7846 high

CVE-2017-7847 warning

CVE-2017-7848 warning

CVE-2017-7829 warning

CVE-2017-7845 critical

Solution

Update to the latest version

Mozilla Thunderbird download page

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • CI

Code injection. Exploitation of vulnerabilities with this impact can lead to changes in target code.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird versions earlier than 52.5.2

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%