Mozilla Thunderbird 17.x < 17.0.6 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6822

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird 17.x prior to 17.0.6 are affected by the following vulnerabilites :

- Various memory safety issues exist. (CVE-2013-0801)
- It is possible to call a content level constructor that allows for the constructor to have chrome privileged access. (CVE-2013-1670)
- A local privilege escalation issues exists in the Mozilla Maintenance Service. (CVE-2013-1672)
- A use-after-free vulnerability exists when resizing video while playing. (CVE-2013-1674)
- Some 'DOMSVGZoomEvent' functions are used without being properly initialized which could lead to information disclosure. (CVE-2013-1675)
- Multiple memory corruption issues exist. (CVE-2013-1676, CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)

Solution

Upgrade to Thunderbird 17.0.6 or later.

See Also

http://www.mozilla.org/security/announce/2013/mfsa2013-41.html

http://www.mozilla.org/security/announce/2013/mfsa2013-42.html

http://www.mozilla.org/security/announce/2013/mfsa2013-44.html

http://www.mozilla.org/security/announce/2013/mfsa2013-46.html

http://www.mozilla.org/security/announce/2013/mfsa2013-47.html

http://www.mozilla.org/security/announce/2013/mfsa2013-48.html

Plugin Details

Severity: High

ID: 6822

Family: SMTP Clients

Published: 5/15/2013

Updated: 3/6/2019

Nessus ID: 66481, 66443, 66450, 66725

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 5/14/2013

Vulnerability Publication Date: 5/14/2013

Reference Information

CVE: CVE-2013-0801, CVE-2013-1670, CVE-2013-1672, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681

BID: 59855, 59858, 59859, 59860, 59861, 59862, 59863, 59864, 59865, 59868, 59872