Searching
..

Click anywhere to stop

KLA11050
Multiple vulnerabilities in Mozilla Thunderbird

Updated: 01/22/2024
Detect date
?
06/14/2017
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Thunderbird. Malicious users can exploit these vulnerabilities to cause a denial of service, spoof user interface, bypass security protections and run arbitrary code.

Below is a complete list of vulnerabilities:

  1. A use-after-free vulnerability related to destroyed node usage when regenerating trees can be exploited remotely to cause a denial of service;
  2. A use-after-free vulnerability related to docshell reloading can be exploited remotely to cause a denial of service;
  3. A use-after-free vulnerability related to video control operations with track elements can be exploited to cause a denial of service;
  4. A use-after-free vulnerability related to content viewer listeners can be exploited remotely to cause a denial of service;
  5. A use-after-free vulnerability related to user interactions with the input method editor (IME) can be exploited remotely to cause a denial of service;
  6. An out-of-bounds read vulnerability related to ImageInfo objects in WebGL can be exploited remotely to cause a denial of service;
  7. A use-after-free and use-after-scope vulnerabilities related to XHR header errors logging can be exploited remotely to cause a denial of service;
  8. A use-after-free vulnerability in IndexedDB can be exploited remotely to cause a denial of service;
  9. Multiple vulnerabilities in the Graphite 2 library can be exploited remotely to cause a denial of service;
  10. An out-of-bounds read vulnerability in Opus encoder can be exploited remotely to cause a denial of service;
  11. An improper handling of Canadian Syllabics and other unicode blocks can be exploited remotely to spoof the domain;
  12. An improper handling of long filenames while downloading “Mark of the Web” can be exploited remotely to bypass security restrictions;
  13. Multiple memory corruption vulnerabilities which occur because of memory safety bugs can be exploited remotely to execute arbitrary code.

Technical details

NB: These vulnerabilities do not have any public CVSS rating, so rating can be changed by the time.

NB: At this moment Mozilla has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.

Affected products

Mozilla Thunderbird versions earlier than 52.2

Solution

Update to the latest version
Download Mozilla Thunderbird

Original advisories

MFSA-2017-17

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]

WLF 
[?]

PE 
[?]

RLF 
[?]

SUI 
[?]
Related products
Mozilla Thunderbird
CVE-IDS
?
CVE-2017-54727.5Critical
CVE-2017-77497.5Critical
CVE-2017-77507.5Critical
CVE-2017-77517.5Critical
CVE-2017-77556.8High
CVE-2017-77526.8High
CVE-2017-77545.0Warning
CVE-2017-77567.5Critical
CVE-2017-77577.5Critical
CVE-2017-77787.5Critical
CVE-2017-77715.8High
CVE-2017-77726.8High
CVE-2017-77736.8High
CVE-2017-77746.4High
CVE-2017-77755.0Warning
CVE-2017-77765.8High
CVE-2017-77776.8High
CVE-2017-77586.4High
CVE-2017-77635.0Warning
CVE-2017-77645.0Warning
CVE-2017-77655.0Warning
CVE-2017-54707.5Critical
Find out the statistics of the vulnerabilities spreading in your region