Mozilla Thunderbird < 17.0.2 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6669

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 17.0.2 are affected by the following security issues :

- Two intermediate certificates were improperly issued by TURKTRUST certificate authority. (CVE-2013-0743)
- A use-after-free error exists related to displaying HTML tables with many columns and column groups. (CVE-2013-0744)
- An error exists related to the 'AutoWrapperChanger' class that does not properly manage objects during garbage collection. (CVE-2012-0745)
- An error exists related to 'jsval', 'quickstubs', and compartmental mismatches that could lead to potentially exploitable crashes. (CVE-2013-0746)
- Errors exist related to events in the plugin handler that could allow same-origin policy bypass. (CVE-2013-0747)
- An error related to the 'toString' method of XBL objects could lead to address information leakage. (CVE-2013-0748)
- An unspecified memory corruption issue exists. (CVE-2013-0749, CVE-2013-0769)
- A buffer overflow exists related to JavaScript string concatenation. (CVE-2013-0750)
- An error exists related to multiple XML bindings with SVG content, contained in XBL files. (CVE-2013-0752)
- A use-after-free error exists related to 'XMLSerializer' and 'serializeToStream'. (CVE-2013-0753)
- A use-after-free error exists related to garbage collection and 'ListenManager'. (CVE-2013-0754)
- A use-after-free error exists related to the 'Vibrate' library and 'domDoc'. (CVE-2013-0755)
- A use-after-free error exists related to JavaScript 'Proxy' objects. (CVE-2013-0756)
- 'Chrome Object Wrappers' (COW) can be bypassed by changing object prototypes, which could allow arbitrary code execution. (CVE-2013-0757)
- An error related to SVG elements and plugins could allow privilege escalation. (CVE-2013-0758)
- An error exists related to the address bar that could allow URL spoofing attacks. (CVE-2013-0759)
- Multiple, unspecified use-after-free, out-of-bounds read and buffer overflow errors exist. (CVE-2013-0761, CVE-2013-0762, CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771)
- An error exists related to SSL and threading that could result in potentially exploitable crashes. (CVE-2013-0764)
- An error exists related to 'Canvas' and bad height or width values passed to it from HTML. (CVE-2013-0768)

Solution

Upgrade to Thunderbird 17.0.2 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2013-01.html

http://www.mozilla.org/security/announce/2012/mfsa2013-02.html

http://www.mozilla.org/security/announce/2012/mfsa2013-03.html

http://www.mozilla.org/security/announce/2012/mfsa2013-04.html

http://www.mozilla.org/security/announce/2012/mfsa2013-05.html

http://www.mozilla.org/security/announce/2012/mfsa2013-06.html

http://www.mozilla.org/security/announce/2012/mfsa2013-07.html

http://www.mozilla.org/security/announce/2012/mfsa2013-08.html

http://www.mozilla.org/security/announce/2012/mfsa2013-09.html

http://www.mozilla.org/security/announce/2012/mfsa2013-10.html

http://www.mozilla.org/security/announce/2012/mfsa2013-11.html

http://www.mozilla.org/security/announce/2012/mfsa2013-12.html

http://www.mozilla.org/security/announce/2012/mfsa2013-13.html

http://www.mozilla.org/security/announce/2012/mfsa2013-14.html

http://www.mozilla.org/security/announce/2012/mfsa2013-15.html

http://www.mozilla.org/security/announce/2012/mfsa2013-16.html

http://www.mozilla.org/security/announce/2012/mfsa2013-17.html

http://www.mozilla.org/security/announce/2012/mfsa2013-18.html

http://www.mozilla.org/security/announce/2012/mfsa2013-19.html

http://www.mozilla.org/security/announce/2012/mfsa2013-20.html

Plugin Details

Severity: High

ID: 6669

Family: SMTP Clients

Published: 1/15/2013

Updated: 3/6/2019

Nessus ID: 63553

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 1/8/2013

Vulnerability Publication Date: 1/8/2013

Exploitable With

Metasploit (Firefox 17.0.1 Flash Privileged Code Injection)

Reference Information

CVE: CVE-2013-0744, CVE-2013-0745, CVE-2013-0746, CVE-2013-0747, CVE-2013-0748, CVE-2013-0749, CVE-2013-0750, CVE-2013-0752, CVE-2013-0753, CVE-2013-0754, CVE-2013-0755, CVE-2013-0756, CVE-2013-0757, CVE-2013-0758, CVE-2013-0759, CVE-2013-0761, CVE-2013-0762, CVE-2013-0763, CVE-2013-0764, CVE-2013-0766, CVE-2013-0767, CVE-2013-0768, CVE-2013-0769, CVE-2013-0771

BID: 57258, 57193, 57194, 57195, 57196, 57197, 57198, 57203, 57204, 57205, 57209, 57211, 57213, 57215, 57217, 57218, 57228, 57232, 57234, 57235, 57236, 57238, 57240, 57241, 57244