Mozilla Thunderbird < 60.4

critical Nessus Plugin ID 275687

Synopsis

A mail client installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 60.4. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2018-31 advisory.

- A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. (CVE-2018-18498)

- A buffer overflow and out-of-bounds read can occur in <code>TextureStorage11</code> within the ANGLE graphics library, used for WebGL content. This results in a potentially exploitable crash.
(CVE-2018-17466)

- A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the <code>select</code> element in the <code>options</code> collection. This results in a potentially exploitable crash. (CVE-2018-18492)

- A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. (CVE-2018-18493)

- A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript <code>location</code> property to cause a redirection to another site using <code>performance.getEntries()</code>. This is a same-origin policy violation and could allow for data theft. (CVE-2018-18494)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 60.4 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/

Plugin Details

Severity: Critical

ID: 275687

File Name: macos_thunderbird_60_4.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 11/18/2025

Updated: 11/18/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-18498

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: installed_sw/Mozilla Thunderbird

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2018

Vulnerability Publication Date: 10/16/2018

Reference Information

CVE: CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498