Searching
..

Click anywhere to stop

KLA10994
Multiple vulnerabilities in Mozilla Thunderbird

Updated: 01/22/2024
Detect date
?
04/05/2017
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Mozilla Thunderbird. Malicious users can exploit these vulnerabilities to obtain sensitive information, run arbitrary code, cause a denial of service and spoofing user interface.

Below is a complete list of vulnerabilities

  1. Memory corruption vulnerability in asm.js can be exploited remotely to bypass of ASLR and DEP protections leading to a denial of service;
  2. Memory corruption vulnerability in triggerable web content can be exploited remotely to cause a denial of service;
  3. Use-after-free vulnerability, which can occur when events are fired, after their destroying in the FontFace objects can be exploited remotely to cause a denial of service;
  4. Use-after-free vulnerability, which can occur when manipulating ranges in selections can be exploited remotely to cause a denial of service;
  5. Pixel and history stealing vulnerability in the SVG filters can be exploited remotely to obtain sensitive information;
  6. Memory corruption vulnerability in the JavaScript garbage collection can be exploited remotely to cause a denial of service;
  7. Cross-origin reading vulnerability in the CORS can be exploited remotely to obtain sensitive information;
  8. Usage of uninitialized values for ports in FTP connections can be exploited remotely to cause a denial of service;
  9. Memory corruption vulnerability can be exploited remotely to run arbitrary code;
  10. Memory corruption vulnerability caused by out of bounds access in Element::DescribeAttribute() can be exploited remotely possibly to run arbitrary code or cause a denial of service;
  11. Use-after-free vulnerability, which can occur while adding the range to an incorrect root object in the DOM can be exploited remotely to cause a denial of service;
  12. A segmentation fault vulnerability in the Skia graphics library can be exploited remotely to cause a denial of service;
  13. Use-after-free vulnerability in the Buffer Storage in libGLES can be exploited remotely to cause a denial of service;
  14. Buffer overflow read in SVG filters can be exploited remotely leading to loss of some information, contained in overwritten files;
  15. A segmentation fault vulnerability, which can occur during bidirectional operations can be exploited remotely to cause a denial of service;
  16. Incorrect local default directory chosen by File picker can be exploited remotely to obtain sensitive information;
  17. A premature release of a networking event listener in HttpChannel can be exploited remotely to cause a denial of service;
  18. Out of bounds read when parsing HTTP digest authorization responses can be exploited remotely to cause denial of service or obtain sensitive information;
  19. Repeated authentication prompts can be exploited remotely to cause a denial of service;
  20. An unknown vulnerability which can occur if popup windows are enabled can be exploited remotely leading to changes in user interface;
  21. Incorrect protocol using in a series within a single hyperlink in the view-source can be exploited remotely to cause a denial of service.

NB: This vulnerability have no public CVSS rating so rating can be changed by the time.NB: At this moment Mozilla just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Affected products

Mozilla Thunderbird versions earlier than 52.0 

Solution

Update to latest version
Mozilla Thunderbird

Original advisories

Mozilla Foundation Security Advisory

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]

SUI 
[?]

OAF 
[?]
Related products
Mozilla Thunderbird
CVE-IDS
?
CVE-2017-54065.0Warning
CVE-2017-54074.3Warning
CVE-2017-54107.5Critical
CVE-2017-54115.0Warning
CVE-2017-54085.0Warning
CVE-2017-54125.0Warning
CVE-2017-54137.5Critical
CVE-2017-54144.9Warning
CVE-2017-54165.0Warning
CVE-2017-54255.0Warning
CVE-2017-54265.0Warning
CVE-2017-54185.0Warning
CVE-2017-54197.8Critical
CVE-2017-54055.0Warning
CVE-2017-54215.0Warning
CVE-2017-54225.0Warning
CVE-2017-54007.5Critical
CVE-2017-54017.5Critical
CVE-2017-54027.5Critical
CVE-2017-54037.5Critical
CVE-2017-54047.5Critical
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region