Thunderbird 17.x through 23.x Multiple Vulnerabilities (Mac OS X)

critical Nessus Plugin ID 69991

Synopsis

The remote Mac OS X host contains a mail client that is potentially affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is a version prior to 24.0.
It is, therefore, potentially affected by the following vulnerabilities :

- Memory issues exist in the browser engine that could allow for denial of service or arbitrary code execution.
(CVE-2013-1718, CVE-2013-1719)

- The HTML5 Tree Builder does not properly maintain states, which could result in a denial of service or possible arbitrary code execution. (CVE-2013-1720)

- Multiple use-after-free problems exist, which could result in denial of service attacks or arbitrary code execution. (CVE-2013-1722, CVE-2013-1724, CVE-2013-1735, CVE-2013-1736, CVE-2013-1738)

- The NativeKey widget does not properly terminate key messages, possibly leading to a denial of service attack.
(CVE-2013-1723)

- Incorrect scope handling for JavaScript objects with compartments could result in denial of service or possibly arbitrary code execution. (CVE-2013-1725)

- Local users can gain the same privileges as the Mozilla Updater because the application does not ensure exclusive access to the update file. An attacker could exploit this by inserting a malicious file into the update file. (CVE-2013-1726)

- Sensitive information can be obtained via unspecified vectors because the IonMonkey JavaScript does not properly initialize memory. (CVE-2013-1728)

- A JavaScript compartment mismatch could result in a denial of service or arbitrary code execution. Versions of Firefox 20 or greater are not susceptible to the arbitrary code execution mentioned above.
(CVE-2013-1730)

- A buffer overflow is possible because of an issue with multi-column layouts. (CVE-2013-1732)

- An object is not properly identified during use of user-defined getter methods on DOM proxies. This could result in access restrictions being bypassed.
(CVE-2013-1737)

- An input validation error exists related to email messages containing HTML and iframes and the action of replying to or forwarding such messages that could allow cross-site scripting attacks. (CVE-2013-6674)

- An input validation error exists related to email messages containing HTML and object or embed elements that could allow cross-site scripting attacks.
(CVE-2014-2018)

Solution

Upgrade to Thunderbird 24.0 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2013-76/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-77/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-79/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-80/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-81/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-82/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-83/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-85/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-88/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-89/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-90/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-91/

https://www.mozilla.org/en-US/security/advisories/mfsa2013-92/

https://www.mozilla.org/en-US/security/advisories/mfsa2014-14/

Plugin Details

Severity: Critical

ID: 69991

File Name: macosx_thunderbird_24_0.nasl

Version: 1.19

Type: local

Agent: macosx

Published: 9/19/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-1736

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/17/2013

Vulnerability Publication Date: 9/17/2013

Reference Information

CVE: CVE-2013-1718, CVE-2013-1719, CVE-2013-1720, CVE-2013-1722, CVE-2013-1723, CVE-2013-1724, CVE-2013-1725, CVE-2013-1726, CVE-2013-1728, CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736, CVE-2013-1737, CVE-2013-1738, CVE-2013-6674, CVE-2014-2018

BID: 62462, 62463, 62464, 62465, 62466, 62467, 62468, 62469, 62472, 62473, 62475, 62478, 62479, 62482, 65158, 65620, 62460

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

CERT: 863369