Mozilla Thunderbird < 31.7 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 8868

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 31.7 are prone to the following vulnerabilities :

- A privilege escalation vulnerability exists in the Inter-process Communications (IPC) implementation due to a failure to validate the identity of a listener process. (MFSA2015-57)
- Multiple memory corruption issues exist within the browser engine. A remote attacker can exploit these to corrupt memory and execute arbitrary code. (CVE-2015-2708)
- A buffer overflow condition exists in 'SVGTextFrame.cpp' when rendering SVG graphics that are combined with certain CSS properties due to improper validation of user-supplied input. A remote attacker can exploit this to cause a heap-based buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2710)
- A use-after-free error exists due to improper processing of text when vertical text is enabled. A remote attacker can exploit this to dereference already freed memory. (CVE-2015-2713)
- A buffer overflow condition exists in the 'XML_GetBuffer()' function in xmlparse.c due to improper validation of user-supplied input when handling compressed XML content. An attacker can exploit this to cause a buffer overflow, resulting in the execution of arbitrary code. (CVE-2015-2716)

Solution

Upgrade to Thunderbird 31.7 or later.

See Also

https://www.mozilla.org/security/announce/2014/mfsa2015-46.html

https://www.mozilla.org/security/announce/2014/mfsa2015-48.html

https://www.mozilla.org/security/announce/2014/mfsa2015-51.html

https://www.mozilla.org/security/announce/2014/mfsa2015-54.html

https://www.mozilla.org/security/announce/2014/mfsa2015-57.html

Plugin Details

Severity: Critical

ID: 8868

Family: SMTP Clients

Published: 9/16/2015

Updated: 3/6/2019

Nessus ID: 83464

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 5/21/2015

Vulnerability Publication Date: 5/21/2015

Reference Information

CVE: CVE-2015-2708, CVE-2015-2710, CVE-2015-2713, CVE-2015-2716

BID: 74611, 74615