Mozilla Thunderbird < 2.0.0.17 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 4696

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 2.0.0.17 are affected by the following vulnerabilities :

- Using a specially crafted UTF-8 URL in a hyperlink, an attacker might be able to exploit a stack buffer overflow in the Mozilla URL parsing routes to execute arbitrary code (MFSA 2008-37).
- It is possible to bypass the same-origin check in 'nsXMLDocument::OnChannelRedirect()' (MFSA 2008-38).
- Privilege escalation is possible via 'XPCnativeWrapper' pollution (MFSA 2008-41).
- There are several stability bugs in the browser engine that may lead to crashes with evidence of memory corruption (MFSA 2008-42).
- Certain BOM characters and low surrogate characters, if HTML-escaped, are stripped from JavaScript code before it is executed, which could allow for cross-site scripting attacks (MFSA 2008-43).
- The 'resource:' protocol allows directory traversal on Linux when using URL-encoded slashes, and it can by used to bypass restrictions on local HTML files (MFSA 2008-44).
- There is a heap buffer overflow that can be triggered when canceling a newsgroup message (MFSA 2008-46).

Solution

Upgrade to Thunderbird 2.0.0.17 or higher.

See Also

http://www.mozilla.org/security/announce/2008/mfsa2008-41.html

http://www.mozilla.org/security/announce/2008/mfsa2008-42.html

http://www.mozilla.org/security/announce/2008/mfsa2008-43.html

http://www.mozilla.org/security/announce/2008/mfsa2008-44.html

http://www.securityfocus.com/bid/31346

http://www.mozilla.org/security/announce/2008/mfsa2008-38.html

http://www.mozilla.org/security/announce/2008/mfsa2008-37.html

http://www.mozilla.org/security/announce/2008/mfsa2008-46.html

Plugin Details

Severity: Medium

ID: 4696

Family: SMTP Clients

Published: 9/26/2008

Updated: 3/6/2019

Nessus ID: 34294

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069, CVE-2008-4070

BID: 31346, 31411