Lucene search

K
kasperskyKaspersky LabKLA70479
HistoryJul 15, 2024 - 12:00 a.m.

KLA70479 Multiple vulnerabilities in Mozilla Thunderbird

2024-07-1500:00:00
Kaspersky Lab
threats.kaspersky.com
6
mozilla thunderbird
vulnerabilities
arbitrary code execution
security bypass
privilege escalation
obtain sensitive information
cross-site scripting
spoof user interface
denial of service

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

Multiple vulnerabilities were found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, perform cross-site scripting attack, bypass security restrictions, spoof user interface, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Memory corruption vulnerability in NSS can be exploited to execute arbitrary code.
  2. Memory safety vulnerability can be exploited to execute arbitrary code.
  3. Memory corruption vulnerability in thread creation can be exploited to execute arbitrary code.
  4. An elevation of privilege vulnerability in permission assignment can be exploited remotely to gain privileges.
  5. Type confusion vulnerabilityΒ in the ECMA-262 specification relating to Async Generators can be exploited to cause denial of service.

Original advisories

MFSA2024-31

Related products

Mozilla-Thunderbird

CVE list

CVE-2024-6602 warning

CVE-2024-6604 warning

CVE-2024-6603 warning

CVE-2024-6601 warning

CVE-2024-6600 warning

CVE-2024-7652 warning

Solution

Update to the latest version

Download Thunderbird

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • XSS/CSS

Cross site scripting. Exploitation of vulnerabilities with this impact can lead to partial interception of information transmitted between user and site.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Mozilla Thunderbird earlier than 115.13

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High