Mozilla Thunderbird 3.0.x < 3.0.11 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5729

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.0.x prior to 3.0.11 are affected by the following vulnerabilities :

- Multiple memory corruption issues could lead to arbitrary code execution. (MFSA 2010-74)
- On the Windows platform, when 'document.write()' is called with a very long string a buffer overflow could be triggered. (MFSA 2010-75)
- Downloadable fonts could expose vulnerabilities in the underlying OS font code. (MFSA 2010-78)

Solution

Upgrade to Thunderbird 3.0.11 or later.

See Also

http://www.mozilla.org/security/known-vulnerabilities/thunderbird30.html#thunderbird3.0.11

http://www.mozilla.org/security/announce/2010/mfsa2010-74.html

http://www.mozilla.org/security/announce/2010/mfsa2010-75.html

http://www.mozilla.org/security/announce/2010/mfsa2010-78.html

Plugin Details

Severity: Medium

ID: 5729

Family: SMTP Clients

Published: 12/10/2010

Updated: 3/6/2019

Nessus ID: 51122

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 12/9/2010

Vulnerability Publication Date: 12/9/2010

Reference Information

CVE: CVE-2010-3768, CVE-2010-3769, CVE-2010-3776, CVE-2010-3777, CVE-2010-3778

BID: 45344, 45345, 45347, 45348, 45352