Mozilla Thunderbird < 60.7.1

critical Nessus Plugin ID 125950

Synopsis

A mail client installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 60.7.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2019-17 advisory.

- A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parsergetnextchar when processing certain email messages, resulting in a potentially exploitable crash. (CVE-2019-11703)

- A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemorystrdupanddequote when processing certain email messages, resulting in a potentially exploitable crash. (CVE-2019-11704)

- A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecuraddbydayrules when processing certain email messages, resulting in a potentially exploitable crash. (CVE-2019-11705)

- A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezonegetvtimezoneproperties when processing certain email messages, resulting in a crash.
(CVE-2019-11706)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.7.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-17/

Plugin Details

Severity: Critical

ID: 125950

File Name: mozilla_thunderbird_60_7_1.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 6/18/2019

Updated: 10/18/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11705

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2019

Vulnerability Publication Date: 6/13/2019

Reference Information

CVE: CVE-2019-11703, CVE-2019-11704, CVE-2019-11705, CVE-2019-11706

MFSA: 2019-17