Mozilla Thunderbird 3.1.x < 3.1.8 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 5810

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.1.x prior to 3.1.8 are affected by the following vulnerabilities :

- Multiple memory corruption issues exists which could lead to arbitrary code execution. (MFSA 2011-01)
- An input validation error exists int he class, 'ParanoidFragmentSink', which allows inline JavaScript and 'javascript:' URLs in a chrome document. Note that no unsafe usage occurs in Mozilla products, however community generated extensions could. (MFSA 2011-08)
- A buffer overflow exist related to JPEG decoding and may lead to arbitrary code execution. (MFSA 2011-09)

Solution

Upgrade to Thunderbird 3.1.8 or later.

See Also

http://archives.neohapsis.com/archives/bugtraq/2010-04/0204.html

http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html#thunderbird3.1.8

http://www.mozilla.org/security/announce/2011/mfsa2011-01.html

http://www.mozilla.org/security/announce/2011/mfsa2011-08.html

http://www.mozilla.org/security/announce/2011/mfsa2011-09.html

Plugin Details

Severity: High

ID: 5810

Family: SMTP Clients

Published: 3/7/2011

Updated: 3/6/2019

Nessus ID: 52532

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 3/1/2011

Vulnerability Publication Date: 4/28/2010

Reference Information

CVE: CVE-2010-1585, CVE-2011-0053, CVE-2011-0061, CVE-2011-0062

BID: 46645, 46647, 46651