Mozilla Thunderbird < 24.5 Multiple Vulnerabilities

critical Nessus Plugin ID 73770

Synopsis

The remote Windows host contains a mail client that is potentially affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is a version prior to 24.5 and is, therefore, potentially affected by the following vulnerabilities:

- Memory issues exist that could lead to arbitrary code execution. (CVE-2014-1518, CVE-2014-1519)

- An out-of-bounds read issue exists when decoding certain JPG images that could lead to a denial of service. (CVE-2014-1523)

- A memory corruption issue exists due to improper validation of XBL objects that could lead to arbitrary code execution. (CVE-2014-1524)

- A security bypass issue exists in the Web Notification API that could lead to arbitrary code execution.
(CVE-2014-1529)

- A cross-site scripting issue exists that could allow an attacker to load another website other than the URL for the website that is shown in the address bar.
(CVE-2014-1530)

- A use-after-free issue exists due to an 'imgLoader' object being freed when being resized. This issue could lead to arbitrary code execution. (CVE-2014-1531)

- A use-after-free issue exists during host resolution that could lead to arbitrary code execution.
(CVE-2014-1532)

Solution

Upgrade to Thunderbird 24.5 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2014-34/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-38/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-43/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-46/

Plugin Details

Severity: Critical

ID: 73770

File Name: mozilla_thunderbird_24_5.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 4/29/2014

Updated: 11/26/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1532

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 4/29/2014

Vulnerability Publication Date: 4/29/2014

Reference Information

CVE: CVE-2014-1518, CVE-2014-1519, CVE-2014-1523, CVE-2014-1524, CVE-2014-1529, CVE-2014-1530, CVE-2014-1531, CVE-2014-1532

BID: 67123, 67125, 67129, 67130, 67131, 67134, 67135, 67137

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990