Multiple vulnerabilities in Mozilla Thunderbird



Published: 2017-12-22 | Updated: 2017-12-25
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-7845
CVE-2017-7846
CVE-2017-7847
CVE-2017-7848
CVE-2017-7829
CWE-ID CWE-120
CWE-79
CWE-401
CWE-20
CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mozilla Thunderbird
Client/Desktop applications / Messaging software

Vendor Mozilla

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU9593

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7845

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists on Windows systems due to an incorrect value being passed within the library during checks. A remote attacker can trick the victim into visiting a specially crafted website, trigger buffer overlow when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 52.5.2.

Vulnerable software versions

Mozilla Thunderbird: 52.0 - 52.5

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2017-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU9731

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7846

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 52.5.2.

Vulnerable software versions

Mozilla Thunderbird: 52.0 - 52.5

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2017-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU9732

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7847

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to leak of local path string from specially crafted CSS and RSS feed. A remote attacker can reveal local path strings, which may contain user name.

Mitigation

Update to version 52.5.2.

Vulnerable software versions

Mozilla Thunderbird: 52.0 - 52.5

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2017-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Spoofing attack

EUVDB-ID: #VU9733

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7848

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to insufficient input validation of user-supplied values in HTTP parameters. A remote attacker can inject new lines into the created email structure via specially crafted RSS fields and modify the message body.

Mitigation

Update to version 52.5.2.

Vulnerable software versions

Mozilla Thunderbird: 52.0 - 52.5

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2017-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Spoofing attack

EUVDB-ID: #VU9734

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7829

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to spoof browser address bar.

The vulnerability exists due to encoded null character is cut off in message header display. A remote attacker can spoof the sender's email address and display an arbitrary sender address to the email recipient.

Mitigation

Update to version 52.5.2.

Vulnerable software versions

Mozilla Thunderbird: 52.0 - 52.5

External links

http://www.mozilla.org/en-US/security/advisories/mfsa2017-30/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###