Mozilla released five patches for Thunderbird security vulnerabilities, including one critical buffer overflow bug affecting Windows machines.

Dark Reading Staff, Dark Reading

December 29, 2017

1 Min Read

Mozilla this week fixed a severe security problem in its open-source Thunderbird email client, which also serves as a client for news, RSS, and chat. The most critical flaw (CVE-2017-7845) is a buffer overflow bug affecting Thunderbird running on the Windows OS.

"A buffer overflow occurs when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content," Mozilla wrote. "This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash." The same bug was fixed in the Firefox browser earlier in December.

The critical patch was one of five security bugs Mozilla fixed this month. Others include two vulnerabilities rated high, one moderate, and one low. Both of the highly rated security flaws affected the RSS feed. The moderate and low bugs affected RSS and email, respectively.

The latest version of Thunderbird, 52.5.2, fixes all of the flaws. Read more details here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights