Lucene search

K
kasperskyKaspersky LabKLA20239
HistoryFeb 15, 2023 - 12:00 a.m.

KLA20239 Multiple vulnerabilities in Mozilla Thunderbird

2023-02-1500:00:00
Kaspersky Lab
threats.kaspersky.com
14
mozilla thunderbird
vulnerabilities
sensitive information
denial of service
arbitrary code execution
user interface spoofing
security bypass
remote code execution
memory safety
exploitation
cve
update
ace
osi
dos
sb
pe
xss/css
sui

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.6%

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, cause denial of service, execute arbitrary code, spoof user interface, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Information disclosure vulnerability can be exploited to obtain sensitive information.
  2. Denial of service vulnerability can be exploited to cause denial of service.
  3. Use after free vulnerability in SpiderMonkey can be exploited to cause denial of service or execute arbitrary code.
  4. Security UI vulnerability in full-screen mode can be exploited to spoof user interface.
  5. Denial of service vulnerability in printing subsystem can be exploited to cause denial of service.
  6. Remote code execution vulnerability in SVGUtils can be exploited remotely to execute arbitrary code and cause denial of service.
  7. Out of bounds memory write vulnerability in inputStream can be exploited to cause denial of service.
  8. Information disclosure vulnerability in CSP header can be exploited to obtain sensitive information.
  9. Denial of service vulnerability in Web Crypto can be exploited to cause denial of service.
  10. Security vulnerability can be exploited to bypass security restrictions.
  11. Remote code execution vulnerability in NSS can be exploited remotely to execute arbitrary code.
  12. Memory safety vulnerability can be exploited to execute arbitrary code.
  13. Use after free vulnerability in ScriptLoadContext can be exploited to cause denial of service or execute arbitrary code.

Original advisories

MFSA2023-07

Exploitation

Public exploits exist for this vulnerability.

Related products

Mozilla-Thunderbird

CVE list

CVE-2023-25742 high

CVE-2023-25738 high

CVE-2023-25730 high

CVE-2023-25734 critical

CVE-2023-25729 critical

CVE-2023-25732 critical

CVE-2023-25737 critical

CVE-2023-25735 critical

CVE-2023-25728 high

CVE-2023-25739 critical

CVE-2023-0767 critical

CVE-2023-25746 critical

CVE-2023-0616 high

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 102.8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.6%