Mozilla Thunderbird < 3.0.2 Multiple Vulnerabilities

high Nessus Plugin ID 44961

Language:

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is earlier than 3.0.2. Such versions are potentially affected by the following security issues :

- Multiple crashes can result in arbitrary code execution.
(MFSA 2010-01)

- The HTML parser incorrectly frees used memory when insufficient space is available to process remaining input. (MFSA 2010-03)

- Multiple crashes can result in arbitrary code execution.
(MFSA 2010-11)

- A cross-site scripting issue when using 'addEventListener' and 'setTimeout' on a wrapped object.
(MFSA 2010-12)

- It is possible to corrupt a user's XUL cache.
(MFSA 2010-14)

Solution

Upgrade to Mozilla Thunderbird 3.0.2 or later.

See Also

http://www.mozillamessaging.com/en-US/thunderbird/3.0.2/releasenotes

https://www.mozilla.org/en-US/security/advisories/mfsa2010-01/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-03/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-11/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-12/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-14/

Plugin Details

Severity: High

ID: 44961

File Name: mozilla_thunderbird_302.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 3/2/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2010

Vulnerability Publication Date: 1/20/2010

Reference Information

CVE: CVE-2009-1571, CVE-2010-0159, CVE-2010-0165, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

BID: 38922, 38939, 38946, 38286, 38287

CWE: 94

Secunia: 38657