Mozilla Thunderbird 3.1.x < 3.1.10 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 5903

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.1.x prior to 3.1.10 are affected by the following vulnerabilities :

- Multiple memory corruption issues could lead to arbitrary code execution. (MFSA2011-12)
- The 'resource:' protocol could be exploited to allow directory traversal on Windows and the potential loading of resources from non-permitted locations. (MFSA2011-16)

Solution

Upgrade to Thunderbird 3.1.10 or later.

See Also

http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html#thunderbird3.1.10

http://www.mozilla.org/security/announce/2011/mfsa2011-12.html

http://www.mozilla.org/security/announce/2011/mfsa2011-16.html

Plugin Details

Severity: High

ID: 5903

Family: SMTP Clients

Published: 4/29/2011

Updated: 3/6/2019

Nessus ID: 53596

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 4/28/2011

Vulnerability Publication Date: 4/28/2011

Reference Information

CVE: CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0079, CVE-2011-0080, CVE-2011-0081

BID: 47641, 47646, 47647, 47648, 47651, 47653, 47654, 47656, 47666, 47635, 57655, 47657