Mozilla Thunderbird 3.0.x < 3.0.9 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5683

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.0.x prior to 3.0.9 are affected by the following vulnerabilities :

- Multiple memory safety bugs could lead to memory corruption, potentially resulting in arbitrary code execution. (MFSA 2010-64)
- By passing an excessively long string to 'document.write' it may be possible to trigger a buffer overflow condition resulting in arbitrary code execution on the remote system. (MFSA 2010-65)
- A use-after-free error in 'nsBarProp' could allow arbitrary code execution on the remote system. (MFSA 2010-66)
- A dangling pointer vulnerability in 'LookupGetterOrSetter' could allow arbitrary code execution. (MFSA 2010-67)
- It is possible to steal information from a site in a different domain using modal calls. (MFSA 2010-69)
- It is possible to establish a valid SSL connection to a remote host, provided the SSL certificate was created with a common name containing a wild card followed by the partial IP address of the remote host. (MFSA 2010-70)
- A function used to load external libraries on the Windows platform could allow loading of unsafe DLL's thus allowing binary planting attack. (MFSA 2010-71)
- The SSL implementation allows servers to use Diffie-Hellman mode (DHE) with a very short key length. Such key lengths could be easily breakable with modern hardware. (MFSA 2010-72)

Solution

Upgrade to Thunderbird 3.0.9 or later.

See Also

http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt

http://www.zerodayinitiative.com/advisories/ZDI-10-219

http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html#thunderbird3.0.9

http://www.mozilla.org/security/announce/2010/mfsa2010-64.html

http://www.mozilla.org/security/announce/2010/mfsa2010-65.html

http://www.mozilla.org/security/announce/2010/mfsa2010-66.html

http://www.mozilla.org/security/announce/2010/mfsa2010-67.html

http://www.mozilla.org/security/announce/2010/mfsa2010-69.html

http://www.mozilla.org/security/announce/2010/mfsa2010-70.html

http://www.mozilla.org/security/announce/2010/mfsa2010-71.html

http://www.mozilla.org/security/announce/2010/mfsa2010-72.html

Plugin Details

Severity: Medium

ID: 5683

Family: SMTP Clients

Published: 10/20/2010

Updated: 3/6/2019

Nessus ID: 50086

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 10/19/2010

Vulnerability Publication Date: 8/11/2010

Reference Information

CVE: CVE-2010-3170, CVE-2010-3173, CVE-2010-3174, CVE-2010-3175, CVE-2010-3176, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3181, CVE-2010-3182, CVE-2010-3183

BID: 44243, 44245, 44246, 44247, 44248, 44249, 44250, 44251, 44252