Mozilla Thunderbird < 3.0.1 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5354

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 3.0.1 are affected by the following vulnerabilities :

- Multiple crashes can result in arbitrary code execution. (MFSA 2009-65)
- Multiple vulnerabilities in 'liboggplay' can lead to arbitrary code execution. (MFSA 2009-66)
- An integer overflow in the 'Theora' video library can lead to a crash or the execution of arbitrary code. (MFSA 2009-67)

Solution

Upgrade to Thunderbird 3.0.1 or later.

See Also

http://www.mozilla.org/security/announce/2009/mfsa2009-65.html

http://www.mozilla.org/security/announce/2009/mfsa2009-66.html

http://www.mozilla.org/security/announce/2009/mfsa2009-67.html

http://www.mozillamessaging.com/en-US/thunderbird/3.0.1/releasenotes

Plugin Details

Severity: Medium

ID: 5354

Family: SMTP Clients

Published: 3/4/2010

Updated: 3/6/2019

Nessus ID: 44111

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 1/20/2010

Vulnerability Publication Date: 1/20/2010

Reference Information

CVE: CVE-2009-3388, CVE-2009-3389, CVE-2009-3979, CVE-2009-3980, CVE-2009-3981, CVE-2009-3982

BID: 37361, 37362, 37363, 37364