Mozilla Thunderbird 3.1.x < 3.1.12 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6011

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 3.1.x prior to 3.1.12 are affected by the following vulnerabilities :

- Several memory safety bugs exist in the browser engine that may permit remote code execution. (CVE-2011-2982)
- A dangling pointer vulnerability exists in an SVG text manipulation routine. (CVE-2011-0084)
- A dangling pointer vulnerability exists in appendChild, which did not correctly account for DOM objects it operated upon. (CVE-2011-2378)
- A privilege escalation vulnerability in the event management code could permit JavaScript to be run in the wrong context. (CVE-2011-2981)
- A privilege escalation vulnerability exists if a web page registered for drop events and a browser tab element was dropped into the content area. (CVE-2011-2984)
- A binary planing vulnerability in 'ThinkPadSensor::Startup' could permit loading a malicious DLL into the running process. (CVE-2011-2980)
- A data leakage vulnerability triggered when RegExp.input was set could allow data from other domains to be read. (CVE-2011-2983)<

Solution

Upgrade to Thunderbird 3.1.12 or later.

See Also

http://www.mozilla.org/security/announce/2011/mfsa2011-32.html

Plugin Details

Severity: High

ID: 6011

Family: SMTP Clients

Published: 8/18/2011

Updated: 3/6/2019

Nessus ID: 55886

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 8/16/2011

Vulnerability Publication Date: 8/16/2011

Reference Information

CVE: CVE-2011-0084, CVE-2011-2378, CVE-2011-2980, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984

BID: 49213, 49224, 49214, 49216, 49218, 49219, 49223, 49217