Mozilla Thunderbird < 14.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6520

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 14.0 are affected by the following security issues :

- Several memory safety issues exist, some of which could potentially allow arbitrary code execution. (CVE-2012-1948, CVE-2012-1949)
- Several memory safety issues exist related to the Gecko layout engine. (CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954)
- An error related to JavaScript functions 'history.forward' and 'history.back' can allow incorrect URLs to be displayed. (CVE-2012-1955)
- Cross-site scripting attacks are possible due to an error related to the '<embed>' tag within an RSS '<description>' element. (CVE-2012-1957)
- A use-after-free error exists related to the method 'nsGlobalWindow::PageHidden'. (CVE-2012-1958)
- An error exists that can allow 'same-compartment security wrappers' (SCSW) to be bypassed. (CVE-2012-1959)
- An out-of-bounds read error exists related to the color management library (QCMS). (CVE-2012-1960)
- The 'X-Frames-Options' header is ignored if it is duplicated. (CVE-2012-1961)
- A memory corruption error exists related to the method 'JSDependentString::undepend'. (CVE-2012-1962)
- An error related to the 'Content Security Policy' (CSP) implementation can allow the disclosure of OAuth 2.0 access tokens and OpenID credentials. (CVE-2012-1963)
- An error exists related to the 'javascript:' URL that can allow scripts to run at elevated privileges outside the sandbox. (CVE-2012-1967)

Solution

Upgrade to Thunderbird 14.0 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-42.html

http://www.mozilla.org/security/announce/2012/mfsa2012-43.html

http://www.mozilla.org/security/announce/2012/mfsa2012-44.html

http://www.mozilla.org/security/announce/2012/mfsa2012-45.html

http://www.mozilla.org/security/announce/2012/mfsa2012-46.html

http://www.mozilla.org/security/announce/2012/mfsa2012-47.html

http://www.mozilla.org/security/announce/2012/mfsa2012-48.html

http://www.mozilla.org/security/announce/2012/mfsa2012-49.html

http://www.mozilla.org/security/announce/2012/mfsa2012-50.html

http://www.mozilla.org/security/announce/2012/mfsa2012-51.html

http://www.mozilla.org/security/announce/2012/mfsa2012-52.html

http://www.mozilla.org/security/announce/2012/mfsa2012-53.html

http://www.mozilla.org/security/announce/2012/mfsa2012-55.html

http://www.mozilla.org/security/announce/2012/mfsa2012-56.html

Plugin Details

Severity: High

ID: 6520

Family: SMTP Clients

Published: 7/23/2012

Updated: 3/6/2019

Nessus ID: 60045

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 7/17/2012

Vulnerability Publication Date: 7/17/2012

Reference Information

CVE: CVE-2012-1948, CVE-2012-1949, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1960, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1967

BID: 54572, 54573, 54574, 54575, 54576, 54578, 54580, 54581, 54583, 54584, 54586, 54582