Mozilla Thunderbird < 60.5.1

high Nessus Plugin ID 122402

Synopsis

A mail client installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 60.5.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-06 advisory.

- A buffer overflow vulnerability in the Skia library can occur with Canvas 2D acceleration on macOS. This issue was addressed by disabling Canvas 2D acceleration in Firefox ESR. *Note: this does not affect other versions and platforms where Canvas 2D acceleration is already disabled by default. (CVE-2018-18335)

- A use-after-free vulnerability in the Skia library can occur when creating a path, leading to a potentially exploitable crash. (CVE-2018-18356)

- A flaw during verification of certain S/MIME signatures causes emails to be shown in Thunderbird as having a valid digital signature, even if the shown message contents aren't covered by the signature. The flaw allows an attacker to reuse a valid S/MIME signature to craft an email message with arbitrary content.
(CVE-2018-18509)

- An integer overflow vulnerability in the Skia library can occur after specific transform operations, leading to a potentially exploitable crash. (CVE-2019-5785)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.5.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/

http://www.nessus.org/u?712c97d8

Plugin Details

Severity: High

ID: 122402

File Name: mozilla_thunderbird_60_5_1.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 2/22/2019

Updated: 5/7/2019

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18335

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2019

Vulnerability Publication Date: 2/14/2019

Reference Information

CVE: CVE-2018-18335, CVE-2018-18356, CVE-2018-18509, CVE-2019-5785

MFSA: 2019-06