Mozilla Thunderbird < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE

high Nessus Plugin ID 95476

Synopsis

The remote Windows host contains a mail client that is affected by a remote code execution vulnerability.

Description

The version of Mozilla Thunderbird installed on the remote Windows host is prior to 45.5.1. It is, therefore, affected by a use-after-free error in dom/smil/nsSMILTimeContainer.cpp when handling SVG animations. An unauthenticated, remote attacker can exploit this issue, via a specially crafted web page, to deference already freed memory, resulting in the execution of arbitrary code.

Solution

Upgrade to Mozilla Thunderbird version 45.5.1 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/

Plugin Details

Severity: High

ID: 95476

File Name: mozilla_thunderbird_45_5_1.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 12/2/2016

Updated: 6/22/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-9079

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2016

Vulnerability Publication Date: 11/29/2016

CISA Known Exploited Vulnerability Due Dates: 7/13/2023

Exploitable With

Core Impact

Metasploit (Firefox nsSMILTimeContainer::NotifyTimeChange() RCE)

Reference Information

CVE: CVE-2016-9079

BID: 94591

CERT: 791496

MFSA: 2016-92