Mozilla Thunderbird < 7.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6029

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 7.0 are affected by the following vulnerabilities :

- If an attacker could trick a user into holding down the 'Enter' key, via a malicious game, for example, a malicious application or extension could be downloaded or executed. (CVE-2011-2372, CVE-2011-3001)
- Unspecified errors exist that can be exploited to corrupt memory. No additional information is avialable at this time. (CVE-2011-2995, CVE-2011-2997)
- A weakness exists when handling the 'Location' header. This can lead to response splitting attacks when visiting a vulnerable web server. The same fix has been applied to the headers 'Content-Length' and 'Content-Disposition. (CVE-2011-3000)
- A use-after-free error exists when parsing OGG headers. (CVE-2011-3005)
- There is an unspecified error within the YARR regular expression library that can be exploited to corrupt memory. (CVE-2011-3232)

Solution

Upgrade to Thunderbird 7.0 or later.

See Also

http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird7

http://www.mozilla.org/security/announce/2011/mfsa2011-36.html

http://www.mozilla.org/security/announce/2011/mfsa2011-39.html

http://www.mozilla.org/security/announce/2011/mfsa2011-40.html

http://www.mozilla.org/security/announce/2011/mfsa2011-42.html

http://www.mozilla.org/security/announce/2011/mfsa2011-44.html

Plugin Details

Severity: High

ID: 6029

Family: SMTP Clients

Published: 9/29/2011

Updated: 3/6/2019

Nessus ID: 56336

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 9/27/2011

Vulnerability Publication Date: 9/27/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2997, CVE-2011-3000, CVE-2011-3001, CVE-2011-3005, CVE-2011-3232

BID: 49808, 49811, 49837, 49849, 49850