Mozilla Thunderbird < 2.0.0.24 Multiple Vulnerabilities

high Nessus Plugin ID 45110

Language:

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is earlier than 2.0.0.24. Such versions are potentially affected by multiple vulnerabilities :

- The columns of a XUL tree element can be manipulated in a particular way that would leave a pointer owned by the column pointing to freed memory. (MFSA 2009-49)

- A heap-based buffer overflow exists in Mozilla's string to floating point number conversion routines. (MFSA 2009-59)

- It is possible to obfuscate the name of files to be downloaded by using a right-to-left override character (RTL). (MFSA 2009-62)

- Multiple memory corruption vulnerabilities exist that may result in the execution of arbitrary code. (MFSA 2010-07)

Solution

Upgrade to Thunderbird 2.0.0.24 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-07/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-62/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-59/

https://www.mozilla.org/en-US/security/advisories/mfsa2009-49/

http://www.nessus.org/u?fff60c73

Plugin Details

Severity: High

ID: 45110

File Name: mozilla_thunderbird_20024.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 3/19/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/16/2010

Vulnerability Publication Date: 9/9/2009

Reference Information

CVE: CVE-2009-0689, CVE-2009-2463, CVE-2009-3072, CVE-2009-3075, CVE-2009-3077, CVE-2009-3376, CVE-2010-0161, CVE-2010-0163

BID: 37366, 38831

CWE: 119, 16, 189, 94

Secunia: 37682