Mozilla Thunderbird < 31.5 Multiple Vulnerabilities

high Nessus Plugin ID 81522

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 31.5. It is, therefore, affected by the following vulnerabilities :

- An information disclosure vulnerability exists related to the autocomplete feature that allows an attacker to read arbitrary files. (CVE-2015-0822)

- An out-of-bounds read and write issue exists when processing invalid SVG graphic files. This allows an attacker to disclose sensitive information.
(CVE-2015-0827)

- A use-after-free issue exists when running specific web content with 'IndexedDB' to create an index, resulting in a denial of service condition or arbitrary code execution. (CVE-2015-0831)

- An issue exists in the Mozilla updater in which DLL files in the current working directory or Windows temporary directories will be loaded, allowing the execution of arbitrary code. Note that hosts are only affected if the updater is not run by the Mozilla Maintenance Service. (CVE-2015-0833)

- Multiple unspecified memory safety issues exist within the browser engine. (CVE-2015-0835, CVE-2015-0836)

Solution

Upgrade to Thunderbird 31.5 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2015-11/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-12/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-16/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-19/

https://www.mozilla.org/en-US/security/advisories/mfsa2015-24/

Plugin Details

Severity: High

ID: 81522

File Name: mozilla_thunderbird_31_5.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 2/25/2015

Updated: 11/25/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-0836

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/24/2015

Vulnerability Publication Date: 2/24/2015

Reference Information

CVE: CVE-2015-0822, CVE-2015-0827, CVE-2015-0831, CVE-2015-0833, CVE-2015-0835, CVE-2015-0836

BID: 72746, 72747, 72748, 72755, 72756, 72742