Thunderbird < 17.0.7 Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 66990

Synopsis

The remote Mac OS X host contains a mail client that is potentially affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is earlier than 17.0.7 and is, therefore, potentially affected by the following vulnerabilities :

- Various, unspecified memory safety issues exist.
(CVE-2013-1682, CVE-2013-1683)

- Heap-use-after-free errors exist related to 'LookupMediaElementURITable', 'nsIDocument::GetRootElement' and 'mozilla::ResetDir'.
(CVE-2013-1684, CVE-2013-1685, CVE-2013-1686)

- An error exists related to 'XBL scope', 'System Only Wrappers' (SOW) and chrome-privileged pages that could allow cross-site scripting attacks. (CVE-2013-1687)

- An error exists related to the 'profiler' that could allow arbitrary code execution. (CVE-2013-1688)

- An error related to 'onreadystatechange' and unmapped memory could cause application crashes and allow arbitrary code execution. (CVE-2013-1690)

- The application sends data in the body of XMLHttpRequest (XHR) HEAD requests and could aid in cross-site request forgery attacks. (CVE-2013-1692)

- An error related to the processing of SVG content could allow a timing attack to disclose information across domains. (CVE-2013-1693)

- An error exists related to 'PreserveWrapper' and the 'preserved-wrapper' flag that could cause potentially exploitable application crashes. (CVE-2013-1694)

- An error exists related to '<iframe sandbox>' restrictions that could allow a bypass of these restrictions. (CVE-2013-1695)

- The 'X-Frame-Options' header is ignored in certain situations and can aid in click-jacking attacks.
(CVE-2013-1696)

- An error exists related to the 'toString' and 'valueOf' methods that could allow 'XrayWrappers' to be bypassed.
(CVE-2013-1697)

- An error exists related to the 'getUserMedia' permission dialog that could allow a user to be tricked into giving access to unintended domains.
(CVE-2013-1698)

- Homograph domain spoofing protection is incomplete and certain attacks are still possible using Internationalized Domain Names (IDN). (CVE-2013-1699)

Solution

Upgrade to Thunderbird 17.0.7 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-52/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-53/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-54/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-55/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-56/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-57/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-58/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-59/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-60/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-61/

Plugin Details

Severity: Critical

ID: 66990

File Name: macosx_thunderbird_17_0_7.nasl

Version: 1.15

Type: local

Agent: macosx

Published: 6/26/2013

Updated: 3/29/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-1686

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2013

Vulnerability Publication Date: 6/25/2013

CISA Known Exploited Vulnerability Due Dates: 4/18/2022

Exploitable With

Metasploit (Firefox onreadystatechange Event DocumentViewerImpl Use After Free)

Reference Information

CVE: CVE-2013-1682, CVE-2013-1683, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1688, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1695, CVE-2013-1696, CVE-2013-1697, CVE-2013-1698, CVE-2013-1699

BID: 60765, 60766, 60768, 60773, 60774, 60776, 60777, 60778, 60779, 60783, 60784, 60785, 60787, 60788, 60789, 60790

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990