Mozilla Thunderbird < 60.5

critical Nessus Plugin ID 121599

Synopsis

A mail client installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 60.5. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-03 advisory.

- A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements.
This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. (CVE-2018-18500)

- An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process.
(CVE-2018-18505)

- A vulnerability in the Libical libary used by Thunderbird can allow remote attackers to cause a denial of service (use-after-free) via a crafted ICS calendar file. (CVE-2016-5824)

- Mozilla developers and community members Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, and Christian Holler reported memory safety bugs present in Firefox 64, Firefox ESR 60.4, and Thunderbird 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
(CVE-2018-18501)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.5 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/

https://bugzilla.mozilla.org/show_bug.cgi?id=1510114

https://bugzilla.mozilla.org/show_bug.cgi?id=1497749

https://bugzilla.mozilla.org/show_bug.cgi?id=1087565

https://bugzilla.mozilla.org/show_bug.cgi?id=1275400

https://bugzilla.mozilla.org/show_bug.cgi?id=1512450

https://bugzilla.mozilla.org/show_bug.cgi?id=1517542

https://bugzilla.mozilla.org/show_bug.cgi?id=1513201

https://bugzilla.mozilla.org/show_bug.cgi?id=1460619

https://bugzilla.mozilla.org/show_bug.cgi?id=1502871

https://bugzilla.mozilla.org/show_bug.cgi?id=1516738

https://bugzilla.mozilla.org/show_bug.cgi?id=1516514

Plugin Details

Severity: Critical

ID: 121599

File Name: macos_thunderbird_60_5.nasl

Version: 1.5

Type: local

Agent: macosx

Published: 2/5/2019

Updated: 5/24/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18512

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-18505

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2019

Vulnerability Publication Date: 1/29/2019

Reference Information

CVE: CVE-2016-5824, CVE-2018-18500, CVE-2018-18501, CVE-2018-18505, CVE-2018-18512, CVE-2018-18513

MFSA: 2019-03