Mozilla Thunderbird < 2.0.0.16 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 4609

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 2.0.0.16 are affected by the following vulnerabilities :

- Several stability bugs leading to crashes that, in some cases, show traces of memory corruption (MFSA 2008-21).
- By taking advantage of the privilege level stored in the pre-compiled 'fastload' file, an attacker may be able to run arbitrary JavaScript code with chrome privileges (MFSA 2008-24).
- Arbitrary code execution is possible in 'mozIJSSubScriptLoader.loadSubScript()' (MFSA 2008-25).
- Several function calls in the MIME handling code use unsafe versions of string routines (MFSA 2008-26).
- An improperly encoded '.properties' file in an add-on can result in uninitialized memory being used, which could lead to data formerly used by other programs being exposed to the add-on code (MFSA 2008-29).
- A weakness in the trust model regarding alt names on peer-trusted certs could lead to spoofing secure connections to any other site (MFSA 2008-31).
- A crash in Mozilla's block reflow code could be used by an attacker to crash the browser and run arbitrary code on the victim's computer (MFSA 2008-33).
- By creating a very large number of references to a common CSS object, an attacker can overflow the CSS reference counter, causing a crash when the browser attempts to free the CSS object while still in use and allowing for arbitrary code execution (MFSA 2008-34).

Solution

Upgrade to Thunderbird 2.0.0.16 or higher.

See Also

http://www.mozilla.org/security/announce/2008/mfsa2008-21.html

http://www.mozilla.org/security/announce/2008/mfsa2008-24.html

http://www.mozilla.org/security/announce/2008/mfsa2008-25.html

http://www.mozilla.org/security/announce/2008/mfsa2008-26.html

http://www.mozilla.org/security/announce/2008/mfsa2008-29.html

http://www.mozilla.org/security/announce/2008/mfsa2008-31.html

http://www.mozilla.org/security/announce/2008/mfsa2008-33.html

http://www.mozilla.org/security/announce/2008/mfsa2008-34.html

Plugin Details

Severity: Medium

ID: 4609

Family: SMTP Clients

Published: 7/25/2008

Updated: 3/6/2019

Nessus ID: 33563

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2806, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811

BID: 30038, 29802