Lucene search

K
osvGoogleOSV:USN-6515-1
HistoryNov 27, 2023 - 5:45 a.m.

thunderbird vulnerabilities

2023-11-2705:45:20
Google
osv.dev
4
thunderbird
vulnerabilities
denial of service
sensitive information
arbitrary code execution
memory management
xss
parsing

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2023-6206, CVE-2023-6212)

It was discovered that Thudnerbird did not properly manage memory when
images were created on the canvas element. An attacker could potentially
exploit this issue to obtain sensitive information. (CVE-2023-6204)

It discovered that Thunderbird incorrectly handled certain memory when
using a MessagePort. An attacker could potentially exploit this issue to
cause a denial of service. (CVE-2023-6205)

It discovered that Thunderbird incorrectly did not properly manage ownership
in ReadableByteStreams. An attacker could potentially exploit this issue
to cause a denial of service. (CVE-2023-6207)

It discovered that Thudnerbird incorrectly did not properly manage copy
operations when using Selection API in X11. An attacker could potentially
exploit this issue to obtain sensitive information. (CVE-2023-6208)

Rachmat Abdul Rokhim discovered that Thunderbird incorrectly handled
parsing of relative URLS starting with “///”. An attacker could potentially
exploit this issue to cause a denial of service. (CVE-2023-6209)

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%