Mozilla Thunderbird 5 Multiple Vulnerabilities

high Log Correlation Engine Plugin ID 801266

Synopsis

The remote host has a web browser installed that is vulnerable to multiple attack vectors.

Description

Versions of Thunderbird 5.x are potentially affected by multiple vulnerabilities :

- Several memory safety bugs exist in the browser engine that may permit remote code execution. (CVE-2011-2985, CVE-2011-2989, CVE-2011-2991, CVE-2011-2992)

- A dangling pointer vulnerability exists in an SVG text manipulation routine. (CVE-2011-0084)

- A buffer overflow vulnerability exists in WebGL when using an overly long shader program. (CVE-2011-2988)

- A heap overflow vulnerability exists in WebGL's ANGLE library. (CVE-2011-2987)

- A cross-origin data theft vulnerability exists when using canvas and Windows D2D hardware acceleration. (CVE-2011-2986)

Solution

Upgrade to Thunderbird 6.0 or later.

See Also

http://.mozilla.org/security/announce/2011/mfsa2011-31.html

Plugin Details

Severity: High

ID: 801266

Family: SMTP Clients

Published: 8/18/2011

Nessus ID: 55887

Risk Information

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 8/16/2011

Vulnerability Publication Date: 8/16/2011

Reference Information

CVE: CVE-2011-0084, CVE-2011-2985, CVE-2011-2986, CVE-2011-2987, CVE-2011-2988, CVE-2011-2989, CVE-2011-2991, CVE-2011-2992

BID: 49213, 49226, 49227, 49239, 49242, 49243, 49245