Mozilla Thunderbird < 3.0.2 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5355

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 3.0.2 are affected by the following vulnerabilities :

- Multiple crashes can result in arbitrary code execution. (MFSA 2010-01)
- The HTML parser incorrectly frees used memory when insufficient space is available to process remaining input. (MFSA 2010-03)
- Multiple crashes can result in arbitrary code execution. (MFSA 2010-11)
- A cross-site scripting issue when using 'addEventListener' and 'setTimeout' on a wrapped object. (MFSA 2010-12)
- It is possible to corrupt a user's XUL cache. (MFSA 2010-14)

Solution

Upgrade to Thunderbird 3.0.2 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-01.html

http://www.mozilla.org/security/announce/2010/mfsa2010-03.html

http://www.mozilla.org/security/announce/2010/mfsa2010-11.html

http://www.mozilla.org/security/announce/2010/mfsa2010-12.html

http://www.mozilla.org/security/announce/2010/mfsa2010-14.html

http://www.mozillamessaging.com/en-US/thunderbird/3.0.2/releasenotes

Plugin Details

Severity: Medium

ID: 5355

Family: SMTP Clients

Published: 3/4/2010

Updated: 3/6/2019

Nessus ID: 44961

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 3/2/2010

Vulnerability Publication Date: 1/20/2010

Reference Information

CVE: CVE-2009-1571, CVE-2010-0159, CVE-2010-0165, CVE-2010-0166, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

BID: 38286, 38287, 38922, 38939, 38944, 38946