Mozilla Thunderbird < 3.0.4 Multiple Vulnerabilities

high Nessus Plugin ID 45394

Language:

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is earlier than 3.0.4. Such versions are potentially affected by the following security issues :

- Multiple crashes can result in arbitrary code execution.
(MFSA 2010-16)

- A select event handler for XUL tree items can be called after the item is deleted. (MFSA 2010-17)

- An error exists in the way '<option>' elements are inserted into an XUL tree '<optgroup>' (MFSA 2010-18)

- Session renegotiations are not handled properly, which can be exploited to insert arbitrary plaintext by a man-in-the-middle. (MFSA 2010-22)

- XML documents fail to call certain security checks when loading new content. (MFSA 2010-24)

Solution

Upgrade to Thunderbird 3.0.4 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2010-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-17/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-18/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-22/

https://www.mozilla.org/en-US/security/advisories/mfsa2010-24/

Plugin Details

Severity: High

ID: 45394

File Name: mozilla_thunderbird_304.nasl

Version: 1.17

Type: local

Agent: windows

Family: Windows

Published: 3/31/2010

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/30/2010

Vulnerability Publication Date: 3/30/2010

Reference Information

CVE: CVE-2009-3555, CVE-2010-0173, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0182

BID: 36935, 39122, 39123, 39125, 39128, 39479

CWE: 310

Secunia: 39136