Debian DSA-2273-1 : icedove - several vulnerabilities

critical Nessus Plugin ID 55524

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client.

- CVE-2011-0083 / CVE-2011-2363 'regenrecht' discovered two use-after-frees in SVG processing, which could lead to the execution of arbitrary code.

- CVE-2011-0085 'regenrecht' discovered a use-after-free in XUL processing, which could lead to the execution of arbitrary code.

- CVE-2011-2362 David Chan discovered that cookies were insufficiently isolated.

- CVE-2011-2371 Chris Rohlf and Yan Ivnitskiy discovered an integer overflow in the JavaScript engine, which could lead to the execution of arbitrary code.

- CVE-2011-2373 Martin Barbella discovered a use-after-free in XUL processing, which could lead to the execution of arbitrary code.

- CVE-2011-2374 Bob Clary, Kevin Brosnan, Nils, Gary Kwong, Jesse Ruderman and Christian Biesinger discovered memory corruption bugs, which may lead to the execution of arbitrary code.

- CVE-2011-2376 Luke Wagner and Gary Kwong discovered memory corruption bugs, which may lead to the execution of arbitrary code.

As indicated in the Lenny (oldstable) release notes, security support for the Icedove packages in the oldstable needed to be stopped before the end of the regular Lenny security maintenance life cycle. You are strongly encouraged to upgrade to stable or switch to a different mail client.

Solution

Upgrade the icedove packages.

For the stable distribution (squeeze), this problem has been fixed in version 3.0.11-1+squeeze3.

See Also

https://security-tracker.debian.org/tracker/CVE-2011-0083

https://security-tracker.debian.org/tracker/CVE-2011-2363

https://security-tracker.debian.org/tracker/CVE-2011-0085

https://security-tracker.debian.org/tracker/CVE-2011-2362

https://security-tracker.debian.org/tracker/CVE-2011-2371

https://security-tracker.debian.org/tracker/CVE-2011-2373

https://security-tracker.debian.org/tracker/CVE-2011-2374

https://security-tracker.debian.org/tracker/CVE-2011-2376

https://packages.debian.org/source/squeeze/icedove

https://www.debian.org/security/2011/dsa-2273

Plugin Details

Severity: Critical

ID: 55524

File Name: debian_DSA-2273.nasl

Version: 1.19

Type: local

Agent: unix

Published: 7/7/2011

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:icedove, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2011

Exploitable With

CANVAS (CANVAS)

Metasploit (Mozilla Firefox Array.reduceRight() Integer Overflow)

Reference Information

CVE: CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376

BID: 48357, 48358, 48360, 48361, 48366, 48368, 48372, 48373, 48376

DSA: 2273