Mozilla Thunderbird < 2.0.0.18 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 4762

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 2.0.0.18 are affected by the following vulnerabilities :

- The canvas element can be used in conjunction with an HTTP redirect to bypass same-origin restrictions and gain access to the content in arbitrary images from other domains. (MFSA 2008-48)
- By tampering with the 'window.__proto__' object, one can cause the browser to place a lock on a non-native object, leading to a crash and possible code execution. (MFSA 2008-50)
- There are several stability bugs in the browser engine that may lead to crashes with evidence of memory corruption. (MFSA 2008-52)
- Crashes and remote code execution in nsFrameManager are possible by modifying certain properties of a file input element before it has finished initializing. (MFSA 2008-55)
- The same-origin check in 'nsXMLHttpRequest: : NotifyEventListeners()' can be bypassed. (MFSA 2008-56)
- There is an error in the method used to parse the default namespace in an E4X document caused by quote characters in the namespace not being properly escaped. (MFSA 2008-58)
- Scripts in a malicious mail message can access the .document URI and .textContext DOM properties. (MFSA 2008-59)

Solution

Upgrade to Thunderbird 2.0.0.18 or higher.

See Also

http://www.mozilla.org/security/announce/2008/mfsa2008-52.html

http://www.mozilla.org/security/announce/2008/mfsa2008-55.html

http://www.mozilla.org/security/announce/2008/mfsa2008-56.html

http://www.mozilla.org/security/announce/2008/mfsa2008-58.html

http://www.mozilla.org/security/announce/2008/mfsa2008-48.html

http://www.mozilla.org/security/announce/2008/mfsa2008-50.html

http://www.mozilla.org/security/announce/2008/mfsa2008-59.html

http://www.securityfocus.com/bid/32281

Plugin Details

Severity: Medium

ID: 4762

Family: SMTP Clients

Published: 11/20/2008

Updated: 3/6/2019

Nessus ID: 34819

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Reference Information

CVE: CVE-2008-0017, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5015, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024, CVE-2008-5052, CVE-2008-6961

BID: 32281, 32351, 32363