Mozilla Thunderbird < 91.4.1

critical Nessus Plugin ID 156195

Synopsis

A mail client installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 91.4.1. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2021-55 advisory.

- When receiving an OpenPGP/MIME signed email message that contains an additional outer MIME message layer, for example a message footer added by a mailing list gateway, Thunderbird only considered the inner signed message for the signature validity. This gave the false impression that the additional contents were also covered by the digital signature. Starting with Thunderbird version 91.4.1, only the signature that belongs to the top level MIME part will be considered for the displayed status. (CVE-2021-4126)

- Thunderbird users who use the Matrix chat protocol were vulnerable to a buffer overflow in libolm, that an attacker may trigger by a crafted sequence of messages. The overflow content is partially controllable by the attacker and limited to ASCII spaces and digits. (CVE-2021-44538)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 91.4.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2021-55/

Plugin Details

Severity: Critical

ID: 156195

File Name: mozilla_thunderbird_91_4_1.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 12/20/2021

Updated: 1/13/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44538

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2021

Vulnerability Publication Date: 12/14/2021

Reference Information

CVE: CVE-2021-4126, CVE-2021-44538

IAVA: 2021-A-0603-S