Mozilla Thunderbird < 60.2.1

critical Nessus Plugin ID 121478

Synopsis

A mail client installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 60.2.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2018-25 advisory.

- A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use.
This results in a potentially exploitable crash.
(CVE-2018-12377)

- A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash.
(CVE-2018-12378)

- A same-origin policy violation allowing the theft of cross-origin URL entries when using a <meta> meta http-equiv=refresh on a page to cause a redirection to another site using performance.getEntries(). This is a same- origin policy violation and could allow for data theft.
(CVE-2018-18499)

- When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur. (CVE-2018-12379)

- Browser proxy settings can be bypassed by using the automount feature with autofs to create a mount point on the local file system. Content can be loaded from this mounted file system directly using a file:
URI, bypassing configured proxy settings. *Note:
this issue only affects OS X in default configurations.
On Linux systems, autofs must be installed for the vulnerability to occur and Windows is not affected.* (CVE-2017-16541)

- A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used. (CVE-2018-12385)

- If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. (CVE-2018-12383)

- Mozilla developers and community members Alex Gaynor, Boris Zbarsky, Christoph Diehl, Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, and Andrei Cristian Petcu reported memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2018-12376)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.2.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/

https://bugzilla.mozilla.org/show_bug.cgi?id=1470260

https://bugzilla.mozilla.org/show_bug.cgi?id=1459383

https://bugzilla.mozilla.org/show_bug.cgi?id=1468523

https://bugzilla.mozilla.org/show_bug.cgi?id=1473113

https://bugzilla.mozilla.org/show_bug.cgi?id=1412081

https://bugzilla.mozilla.org/show_bug.cgi?id=1490585

https://bugzilla.mozilla.org/show_bug.cgi?id=1475775

https://bugzilla.mozilla.org/show_bug.cgi?id=1469309

https://bugzilla.mozilla.org/show_bug.cgi?id=1469914

https://bugzilla.mozilla.org/show_bug.cgi?id=1450989

https://bugzilla.mozilla.org/show_bug.cgi?id=1480092

https://bugzilla.mozilla.org/show_bug.cgi?id=1480517

https://bugzilla.mozilla.org/show_bug.cgi?id=1481093

https://bugzilla.mozilla.org/show_bug.cgi?id=1478575

https://bugzilla.mozilla.org/show_bug.cgi?id=1471953

https://bugzilla.mozilla.org/show_bug.cgi?id=1473161

https://bugzilla.mozilla.org/show_bug.cgi?id=1466991

https://bugzilla.mozilla.org/show_bug.cgi?id=1468738

https://bugzilla.mozilla.org/show_bug.cgi?id=1483120

https://bugzilla.mozilla.org/show_bug.cgi?id=1467363

https://bugzilla.mozilla.org/show_bug.cgi?id=1472925

https://bugzilla.mozilla.org/show_bug.cgi?id=1466577

https://bugzilla.mozilla.org/show_bug.cgi?id=1467889

https://bugzilla.mozilla.org/show_bug.cgi?id=1480521

https://bugzilla.mozilla.org/show_bug.cgi?id=1478849

Plugin Details

Severity: Critical

ID: 121478

File Name: macos_thunderbird_60_2_1.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 1/30/2019

Updated: 4/2/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-12377

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/4/2018

Vulnerability Publication Date: 10/4/2018

Reference Information

CVE: CVE-2017-16541, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12383, CVE-2018-12385, CVE-2018-18499

MFSA: 2018-25