Mozilla Thunderbird 3.0.x < 3.0.6 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5608

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.0.x prior to 3.0.6 are affected by the following vulnerabilities :

Multiple memory safety bugs could result in memory corruption, potentially resulting in arbitrary code execution. (MFSA 2010-34)
- The array class used to store CSS values is affected by an integer overflow vulnerability. (MFSA 2010-39)
- An integer overflow vulnerability exists in the 'selection' attribute of the XUL tree element. (MFSA 2010-40)
- A buffer overflow exists in Mozilla graphics code could lead to arbitrary code execution. (MFSA 2010-41)
- It is possible to read and parse resources from other domains even when the content is not valid javascript leading to cross-domain data disclosure. (MFSA 2010-42)
- It is possible to read data across domains by injecting bogus CSS selectors into a target site. (MFSA 2010-46)
- Potentially sensitive URL parameters could be leaked across domains via script errors. (MFSA 2010-47)

Solution

Upgrade to Thunderbird 3.0.6 or later.

See Also

http://www.mozilla.org/security/announce/2010/mfsa2010-34.html

http://www.mozilla.org/security/announce/2010/mfsa2010-39.html

http://www.mozilla.org/security/announce/2010/mfsa2010-40.html

http://www.mozilla.org/security/announce/2010/mfsa2010-41.html

http://www.mozilla.org/security/announce/2010/mfsa2010-42.html

http://www.mozilla.org/security/announce/2010/mfsa2010-46.html

http://www.mozilla.org/security/announce/2010/mfsa2010-47.html

Plugin Details

Severity: Medium

ID: 5608

Family: SMTP Clients

Published: 7/21/2010

Updated: 3/6/2019

Nessus ID: 47783

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 7/20/2010

Vulnerability Publication Date: 7/20/2010

Reference Information

CVE: CVE-2010-0654, CVE-2010-1205, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754

BID: 41824, 41852, 41853, 41859, 41860, 41871, 41872, 41865