Debian DSA-1391-1 : icedove - several vulnerabilities

high Nessus Plugin ID 27546

Synopsis

The remote Debian host is missing a security-related update.

Description

Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2007-3734 Bernd Mielke, Boris Zbarsky, David Baron, Daniel Veditz, Jesse Ruderman, Lukas Loehrer, Martijn Wargers, Mats Palmgren, Olli Pettay, Paul Nickerson and Vladimir Sukhoy discovered crashes in the layout engine, which might allow the execution of arbitrary code.

- CVE-2007-3735 Asaf Romano, Jesse Ruderman and Igor Bukanov discovered crashes in the JavaScript engine, which might allow the execution of arbitrary code.

- CVE-2007-3844 'moz_bug_r_a4' discovered that a regression in the handling of'about:blank' windows used by addons may lead to an attacker being able to modify the content of websites.

- CVE-2007-3845 Jesper Johansson discovered that missing sanitising of double-quotes and spaces in URIs passed to external programs may allow an attacker to pass arbitrary arguments to the helper program if the user is tricked into opening a malformed web page.

- CVE-2007-5339 L. David Baron, Boris Zbarsky, Georgi Guninski, Paul Nickerson, Olli Pettay, Jesse Ruderman, Vladimir Sukhoy, Daniel Veditz, and Martijn Wargers discovered crashes in the layout engine, which might allow the execution of arbitrary code.

- CVE-2007-5340 Igor Bukanov, Eli Friedman, and Jesse Ruderman discovered crashes in the JavaScript engine, which might allow the execution of arbitrary code. Generally, enabling JavaScript in Icedove is not recommended.

The Mozilla products in the oldstable distribution (sarge) are no longer supported with security updates.

Solution

Upgrade the icedove packages.

For the stable distribution (etch) these problems have been fixed in version 1.5.0.13+1.5.0.14b.dfsg1-0etch1. Builds for hppa will be provided later.

See Also

https://security-tracker.debian.org/tracker/CVE-2007-3734

https://security-tracker.debian.org/tracker/CVE-2007-3735

https://security-tracker.debian.org/tracker/CVE-2007-3844

https://security-tracker.debian.org/tracker/CVE-2007-3845

https://security-tracker.debian.org/tracker/CVE-2007-5339

https://security-tracker.debian.org/tracker/CVE-2007-5340

https://www.debian.org/security/2007/dsa-1391

Plugin Details

Severity: High

ID: 27546

File Name: debian_DSA-1391.nasl

Version: 1.18

Type: local

Agent: unix

Published: 10/25/2007

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:icedove, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2007

Reference Information

CVE: CVE-2007-3734, CVE-2007-3735, CVE-2007-3844, CVE-2007-3845, CVE-2007-5339, CVE-2007-5340

CWE: 20

DSA: 1391