Mozilla Thunderbird < 10.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6308

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 10.0 are affected by the following security issues :

- A use-after-free error exists related to removed nsDOMAttribute child nodes. (CVE-2011-3659)
- Various memory safety issues exist. (CVE-2012-0442, CVE-2012-0443)
- Memory corruption errors exist related to the decoding of Ogg Vorbis files and processing of malformed XSLT stylesheets. (CVE-2012-0444, CVE-2012-0449)
- The HTML5 frame navigation policy can be violated by allowing an attacker to replace a sub-frame in another domain's document. (CVE-2012-0445)
- Scripts in frames are able to bypass security restrictions in XPConnect. This bypass can allow malicious web sites to carry out cross-site scripting attacks. (CVE-2012-0446)
- An information disclosure issue exists when uninitialized memory is used as padding when encoding icon images. (CVE-2012-0447)
- If a user chooses to export their Thunderbird Sync key the 'Thunderbird Recover Key.html' file is saved with incorrect permissions, making the file contents potentially readable by other users. Note that this issue only affects Thunderbird on Linux and Mac OS X systems. (CVE-2012-0450)

Solution

Upgrade to Thunderbird 10.0 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-01.html

http://www.mozilla.org/security/announce/2012/mfsa2012-02.html

http://www.mozilla.org/security/announce/2012/mfsa2012-04.html

http://www.mozilla.org/security/announce/2012/mfsa2012-07.html

http://www.mozilla.org/security/announce/2012/mfsa2012-08.html

http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird9

http://www.mozilla.org/security/announce/2012/mfsa2012-03.html

http://www.mozilla.org/security/announce/2012/mfsa2012-05.html

http://www.mozilla.org/security/announce/2012/mfsa2012-06.html

http://www.mozilla.org/security/announce/2012/mfsa2012-09.html

Plugin Details

Severity: High

ID: 6308

Family: SMTP Clients

Published: 2/7/2012

Updated: 3/6/2019

Nessus ID: 57770, 57775

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 1/31/2012

Vulnerability Publication Date: 1/31/2012

Exploitable With

CANVAS (White_Phosphorus)

Metasploit (Firefox 8/9 AttributeChildRemoved() Use-After-Free)

Reference Information

CVE: CVE-2011-3659, CVE-2012-0442, CVE-2012-0443, CVE-2012-0444, CVE-2012-0445, CVE-2012-0446, CVE-2012-0447, CVE-2012-0449, CVE-2012-0450

BID: 51753, 51754, 51755, 51756, 51752, 51757, 51765, 51787