Mozilla Thunderbird < 17.0 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 6627

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 17.0 are affected by the following security issues :

- Several memory safety bugs exist in the browser engine used in Mozilla-based products that could be exploited to execute arbitrary code. (CVE-2012-5842, CVE-2012-5843)
- An error exists in the method 'image::RasterImage::DrawFrameTo' related to GIF images that could allow a heap-based buffer overflow, leading to arbitrary code execution. (CVE-2012-4202)
- An error exists related to SVG text and CSS properties that could lead to application crashes. (CVE-2012-5836) - The JavaScript function 'str_unescape' could allow arbitrary code execution. (CVE-2012-4204)
- 'XMLHttpRequest' objects inherit incorrect principals when created in sandboxes that could allow cross-site request forgery attacks (XSRF). (CVE-2012-4205)
- 'XrayWrappers' can expose DOM properties that are not meant to be accessible outside of the chrome compartment. (CVE-2012-4208)
- Errors exist related to 'evalInSandbox', 'HZ-GB-2312' charset, frames and the 'location' object, and 'cross-origin wrappers' that could allow cross-site scripting (XSS) attacks. (CVE-2012-4201, CVE-2012-4207, CVE-2012-4209 CVE-2012-5841)
- Various use-after-free, out-of-bounds read and buffer overflow errors exist that could potentially lead to arbitrary code execution. (CVE-2012-4212, CVE-2012-4213, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-4217, CVE-2012-4218, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5838, CVE-2012-5839, CVE-2012-5840)

Solution

Upgrade to Thunderbird 17.0 or later.

See Also

http://www.mozilla.org/security/announce/2012/mfsa2012-91.html

http://www.mozilla.org/security/announce/2012/mfsa2012-92.html

http://www.mozilla.org/security/announce/2012/mfsa2012-93.html

http://www.mozilla.org/security/announce/2012/mfsa2012-94.html

http://www.mozilla.org/security/announce/2012/mfsa2012-96.html

http://www.mozilla.org/security/announce/2012/mfsa2012-97.html

http://www.mozilla.org/security/announce/2012/mfsa2012-99.html

http://www.mozilla.org/security/announce/2012/mfsa2012-100.html

http://www.mozilla.org/security/announce/2012/mfsa2012-101.html

http://www.mozilla.org/security/announce/2012/mfsa2012-103.html

http://www.mozilla.org/security/announce/2012/mfsa2012-105.html

http://www.mozilla.org/security/announce/2012/mfsa2012-106.html

Plugin Details

Severity: High

ID: 6627

Family: SMTP Clients

Published: 11/29/2012

Updated: 3/6/2019

Nessus ID: 63000

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 11/20/2012

Vulnerability Publication Date: 11/20/2012

Reference Information

CVE: CVE-2012-4201, CVE-2012-4202, CVE-2012-4204, CVE-2012-4205, CVE-2012-4207, CVE-2012-4208, CVE-2012-4209, CVE-2012-4212, CVE-2012-4213, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-4217, CVE-2012-4218, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5836, CVE-2012-5838, CVE-2012-5839, CVE-2012-5840, CVE-2012-5841, CVE-2012-5842, CVE-2012-5843

BID: 56611, 56612, 56613, 56614, 56616, 56618, 56621, 56628, 56629, 56633, 56636, 56642, 56643, 56637, 56635, 56631, 56632, 56634, 56627, 56630, 56638, 56639, 56640, 56641, 56644