Mozilla Thunderbird < 60.2.1 Multiple Vulnerabilities (macOS)

critical Nessus Plugin ID 117938

Synopsis

A web browser installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Mozilla Thunderbird installed on the remote macOS host is prior to 60.2.1. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. (CVE-2018-12377)

- A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash. (CVE-2018-12378)

- When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur. (CVE-2018-12379)

- Browser proxy settings can be bypassed by using the automount feature with autofs to create a mount point on the local file system. Content can be loaded from this mounted file system directly using a file: URI, bypassing configured proxy settings.
*Note: this issue only affects OS X in default configurations. On Linux systems, autofs must be installed for the vulnerability to occur and Windows is not affected.* (CVE-2017-16541)

- Mozilla developers and community members Alex Gaynor, Boris Zbarsky, Christoph Diehl, Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, and Andrei Cristian Petcu reported memory safety bugs present in Firefox 61 and Firefox ESR 60.1.
Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-12376)

- A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used. (CVE-2018-12385)

- If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file.
This could allow the exposure of stored password data outside of user expectations. (CVE-2018-12383)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.2.1 or later.

See Also

http://www.nessus.org/u?eeb4654f

http://www.nessus.org/u?20fb56d5

http://www.nessus.org/u?0ba771ab

http://www.nessus.org/u?ec8a52cc

http://www.nessus.org/u?729f9359

http://www.nessus.org/u?1de4cab5

http://www.nessus.org/u?c5d40321

http://www.nessus.org/u?2e15e66a

http://www.nessus.org/u?71d5c763

http://www.nessus.org/u?0410b02e

http://www.nessus.org/u?c939fbe7

http://www.nessus.org/u?06cc0e92

http://www.nessus.org/u?635f0fa0

http://www.nessus.org/u?4376815f

http://www.nessus.org/u?99b48daf

http://www.nessus.org/u?bc528cf5

http://www.nessus.org/u?fdfa1d66

http://www.nessus.org/u?d0c0acea

http://www.nessus.org/u?69cce0e2

http://www.nessus.org/u?ae70d802

http://www.nessus.org/u?dd5f0586

http://www.nessus.org/u?7d6a368a

http://www.nessus.org/u?61040df6

http://www.nessus.org/u?c7fa8df5

http://www.nessus.org/u?d070267e

Plugin Details

Severity: Critical

ID: 117938

File Name: macosx_thunderbird_60_2_1.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 10/5/2018

Updated: 11/1/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12378

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2018

Vulnerability Publication Date: 10/4/2018

Reference Information

CVE: CVE-2017-16541, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12383, CVE-2018-12385