Mozilla Thunderbird < 31.2 Multiple Vulnerabilities (Mac OS X)

high Nessus Plugin ID 78471

Synopsis

The remote Mac OS X host contains a mail client that is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote host is a version prior to 31.2. It is, therefore, affected by the following vulnerabilities :

- Multiple memory safety flaws exist within the browser engine. Exploiting these, an attacker can cause a denial of service or execute arbitrary code. (CVE-2014-1574, CVE-2014-1575)

- A buffer overflow vulnerability exists when capitalization style changes occur during CSS parsing.
(CVE-2014-1576)

- An out-of-bounds read error exists in the Web Audio component when invalid values are used in custom waveforms that leads to a denial of service or information disclosure. (CVE-2014-1577)

- An out-of-bounds write error exists when processing invalid tile sizes in 'WebM' format videos that result in arbitrary code execution. (CVE-2014-1578)

- A use-after-free error exists in the 'DirectionalityUtils' component when text direction is used in the text layout that results in arbitrary code execution. (CVE-2014-1581)

- Multiple issues exist in WebRTC when the session is running within an 'iframe' element that will allow the session to be accessible even when sharing is stopped and when returning to the website. This could lead to video inadvertently being shared. (CVE-2014-1585, CVE-2014-1586)

Solution

Upgrade to Thunderbird 31.2 or later.

See Also

https://www.mozilla.org/security/announce/2014/mfsa2014-74.html

https://www.mozilla.org/security/announce/2014/mfsa2014-75.html

https://www.mozilla.org/security/announce/2014/mfsa2014-76.html

https://www.mozilla.org/security/announce/2014/mfsa2014-77.html

https://www.mozilla.org/security/announce/2014/mfsa2014-79.html

https://www.mozilla.org/security/announce/2014/mfsa2014-81.html

Plugin Details

Severity: High

ID: 78471

File Name: macosx_thunderbird_31_2.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 10/15/2014

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-1581

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: MacOSX/Thunderbird/Installed

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 10/14/2014

Reference Information

CVE: CVE-2014-1574, CVE-2014-1575, CVE-2014-1576, CVE-2014-1577, CVE-2014-1578, CVE-2014-1581, CVE-2014-1585, CVE-2014-1586

BID: 70425, 70426, 70427, 70428, 70430, 70436, 70439, 70440