Mozilla Thunderbird < 31.5 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8676

Synopsis

The remote host has an email client installed that is vulnerable to multiple attack vectors.

Description

Versions of Mozilla Thunderbird prior to 31.5 are prone to the following vulnerabilities :

- Multiple unspecified memory safety issues exist within the engine. (CVE-2015-0835, CVE-2015-0836)
- An issue exists in the Mozilla updater in which DLL files in the current working directory or Windows temporary directories will be loaded, allowing the execution of arbitrary code. Note that hosts are only affected if the updater is not run by the Mozilla Maintenance Service. (CVE-2015-0833)
- A use-after-free issue exists when running specific web content with 'IndexedDB' to create an index, resulting in a denial of service condition or arbitrary code execution. (CVE-2015-0831)
- An out-of-bounds read and write issue exists when processing invalid SVG graphic files. This allows an attacker to disclose sensitive information. (CVE-2015-0827)
- An information disclosure vulnerability exists related to the autocomplete feature that allows an attacker to read arbitrary files. (CVE-2015-0822)

Solution

Upgrade to Thunderbird 31.5, or later.

See Also

http://www.mozilla.org/security/announce/2014/mfsa2015-11.html

http://www.mozilla.org/security/announce/2014/mfsa2015-12.html

http://www.mozilla.org/security/announce/2014/mfsa2015-16.html

http://www.mozilla.org/security/announce/2014/mfsa2015-19.html

http://www.mozilla.org/security/announce/2014/mfsa2015-24.html

Plugin Details

Severity: High

ID: 8676

Family: SMTP Clients

Published: 4/4/2015

Updated: 3/6/2019

Nessus ID: 81522, 81519

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Patch Publication Date: 2/24/2015

Vulnerability Publication Date: 2/24/2015

Reference Information

CVE: CVE-2015-0822, CVE-2015-0827, CVE-2015-0831, CVE-2015-0833, CVE-2015-0835, CVE-2015-0836

BID: 72742, 72746, 72747, 72748, 72755, 72756