Searching
..

Click anywhere to stop

KLA11186
Multiple vulnerabilities in Mozilla Thunderbird

Обновлено: 22/01/2024
Дата обнаружения
25/01/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to cause denial of service, spoof user interface and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Multiple use-after-free vulnerabilities can be explotied remotely to cause denial of service;
  2. An unspecified vulnerability in the addressbar can be exploited remotely via specially crafted URL to spoof user interface;
  3. Multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;
Пораженные продукты

Mozilla Thunderbird earlier than 52.6

Решение

Update to the latest version
Download Mozilla Thunderbird

Первичный источник обнаружения
Mozilla Foundation Security Advisory 2018-04
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

XSS/CSS 
[?]

SUI 
[?]
Связанные продукты
Mozilla Thunderbird
CVE-IDS
CVE-2018-50957.5Critical
CVE-2018-50967.5Critical
CVE-2018-50977.5Critical
CVE-2018-50987.5Critical
CVE-2018-50997.5Critical
CVE-2018-51027.5Critical
CVE-2018-51037.5Critical
CVE-2018-51047.5Critical
CVE-2018-51175.0Warning
CVE-2018-50897.5Critical
Узнай статистику распространения уязвимостей в твоем регионе