Kaspersky ID:
KLA10956
Detect Date:
01/26/2017
Updated:
01/22/2024

Description

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, run arbitrary code, cause a denial of service, spoof user interface and gain privilege escalation.

Below is a complete list of vulnerabilities

  1. Memory corruption vulnerability in JIT code allocation can be exploited remotely to bypass ASLR and DEP protections and cause a denial of service as a result;
  2. Use-after-free vulnerability can be exploited remotely while manipulating XSL in XSLT documents;
  3. Incorrect handling of sharing hash codes between pages in java script vulnerability can be exploited remotely to cause a denial of service;
  4. Use-after-free vulnerability can be exploited remotely via fuzzing during DOM manipulation of SVG content;
  5. Insecure methods in the Json Viewer in the Developer Tools can be exploited remotely to allow a potential privilege escalation;
  6. Use-after-free vulnerability in the Media Decoder can be exploited remotely to obtain sensitive information;
  7. Improper handling of some Unicode characters in URLs can be exploited remotely to allow spoofing of domain names in the location bar;
  8. Memory corruption vulnerability can be exploited remotely to run arbitrary code;

Technical details

Vulnerability (5) can be caused by using insecure methods of creating a communication channel for copying and viewing JSON or HTTP headers data.

NB: This vulnerabilities have no public CVSS rating so rating can be changed by the time.

NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Related products

CVE list

  • CVE-2017-5375
    critical
  • CVE-2017-5376
    critical
  • CVE-2017-5378
    warning
  • CVE-2017-5380
    critical
  • CVE-2017-5390
    critical
  • CVE-2017-5396
    critical
  • CVE-2017-5383
    warning
  • CVE-2017-5373
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.