Mozilla Thunderbird < 13.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6498

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 13.0 are affected by the following security issues :

- An error exists in the ASN.1 decoder when handling zero length items that can lead to application crashes. (CVE-2012-0441)
- Multiple memory corruption errors exist. (CVE-2012-1937, CVE-2012-1038)
- Two heap-based buffer overflows and one heap-based use-after-free error exist and are potentially exploitable. (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)
- Two arbitrary DLL load issues exist related to the application update and update service functionality. (CVE-2012-1942, CVE-2012-1943)
- The inline-script blocking feature of the 'Content Security Policy' (CSP) does not properly block inline event handlers. This error allows remote attackers to more easily carry out cross-site scripting attacks. (CVE-2012-1944)
- A use-after-free error exists related to replacing or inserting a node into a web document. (CVE-2012-1946)

Solution

Upgrade to Thunderbird 13.0 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-34.html

http://www.mozilla.org/security/announce/2012/mfsa2012-35.html

http://www.mozilla.org/security/announce/2012/mfsa2012-36.html

http://www.mozilla.org/security/announce/2012/mfsa2012-38.html

http://www.mozilla.org/security/announce/2012/mfsa2012-39.html

http://www.mozilla.org/security/announce/2012/mfsa2012-40.html

Plugin Details

Severity: High

ID: 6498

Family: SMTP Clients

Published: 6/7/2012

Updated: 3/6/2019

Nessus ID: 59405, 59409

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 6/5/2012

Vulnerability Publication Date: 6/5/2012

Reference Information

CVE: CVE-2012-0441, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1942, CVE-2012-1943, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947

BID: 53791, 53792, 53793, 53794, 53796, 53797, 53798, 53799, 53800, 53801, 53803, 53807