Mozilla Thunderbird 24.x < 24.7 Multiple Vulnerabilities

critical Nessus Plugin ID 76764

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The version of Thunderbird 24.x installed on the remote host is a version prior to 24.7. It is, therefore, affected by the following vulnerabilities :

- When a pair of NSSCertificate structures are added to a trust domain and then one of them is removed during use, a use-after-free error occurs which may cause the application to crash. This crash is potentially exploitable. (CVE-2014-1544)

- There are multiple memory safety hazards within the browser engine. These hazards may lead to memory corruption vulnerabilities, which may allow attackers to execute arbitrary code. (CVE-2014-1547, CVE-2014-1548)

- There is a potential use-after-free issue in DirectWrite font handling. This may allow an attacker to potentially execute arbitrary code within the context of the user running the application. (CVE-2014-1551)

- Triggering the FireOnStateChange event has the potential to crash the application. This may lead to a use-after-free and an exploitable crash.
(CVE-2014-1555)

- When using the Cesium JavaScript library to generate WebGL content, the application may crash. This crash is potentially exploitable. (CVE-2014-1556)

Solution

Upgrade to Thunderbird 24.7 or later.

See Also

https://www.mozilla.org/security/announce/2014/mfsa2014-56.html

https://www.mozilla.org/security/announce/2014/mfsa2014-59.html

https://www.mozilla.org/security/announce/2014/mfsa2014-61.html

https://www.mozilla.org/security/announce/2014/mfsa2014-62.html

https://www.mozilla.org/security/announce/2014/mfsa2014-63.html

https://www.mozilla.org/security/announce/2014/mfsa2014-64.html

Plugin Details

Severity: Critical

ID: 76764

File Name: mozilla_thunderbird_24_7.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 7/24/2014

Updated: 11/26/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1551

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 7/22/2014

Vulnerability Publication Date: 7/22/2014

Reference Information

CVE: CVE-2014-1544, CVE-2014-1547, CVE-2014-1548, CVE-2014-1551, CVE-2014-1555, CVE-2014-1557

BID: 68811, 68814, 68816, 68817, 68818, 68822, 68824