Mozilla Thunderbird < 8.0 Multiple Vulnerabilities

high Nessus Plugin ID 56753

Synopsis

The remote Windows host contains a mail client that is potentially affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is earlier than 8.0 and thus, is potentially affected by the following security issues :

- Certain invalid sequences are not handled properly in 'Shift-JIS' encoding and can allow cross-site scripting attacks. (CVE-2011-3648)

- The addition of the 'Azure' graphics functionality re- introduced a cross-origin information disclosure issue previously described in CVE-2011-2986. (CVE-2011-3649)

- Profiling JavaScript files with many functions can cause the application to crash. It may be possible to trigger this behavior even when the debugging APIs are not being used. (CVE-2011-3650)

- Multiple memory safety issues exist. (CVE-2011-3651)

- An unchecked memory allocation failure can cause the application to crash. (CVE-2011-3652)

- An issue with WebGL graphics and GPU drivers can allow allow cross-origin image theft. (CVE-2011-3653)

- An error exists related to SVG 'mpath' linking to a non-SVG element and can result in potentially exploitable application crashes. (CVE-2011-3654)

- An error in internal privilege checking can allow web content to obtain elevated privileges.
(CVE-2011-3655)

Solution

Upgrade to Thunderbird 8 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2011-47/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-48/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-49/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-50/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-51/

https://www.mozilla.org/en-US/security/advisories/mfsa2011-52/

Plugin Details

Severity: High

ID: 56753

File Name: mozilla_thunderbird_80.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 11/9/2011

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/8/2011

Vulnerability Publication Date: 11/8/2011

Reference Information

CVE: CVE-2011-3648, CVE-2011-3649, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652, CVE-2011-3653, CVE-2011-3654, CVE-2011-3655

BID: 50591, 50592, 50593, 50594, 50595, 50597, 50600, 50602