Mozilla Thunderbird < 2.0.0.17 Multiple Vulnerabilities

high Nessus Plugin ID 34294

Synopsis

The remote Windows host contains a mail client that is affected by multiple vulnerabilities.

Description

The installed version of Thunderbird is affected by various security issues :

- Using a specially crafted UTF-8 URL in a hyperlink, an attacker might be able to exploit a stack buffer overflow in the Mozilla URL parsing routes to execute arbitrary code (MFSA 2008-37).

- It is possible to bypass the same-origin check in 'nsXMLDocument::OnChannelRedirect()' (MFSA 2008-38).

- Privilege escalation is possible via 'XPCnativeWrapper' pollution (MFSA 2008-41).

- There are several stability bugs in the browser engine that coould lead to crashes with evidence of memory corruption (MFSA 2008-42).

- Certain BOM characters and low surrogate characters, if HTML-escaped, are stripped from JavaScript code before it is executed, which could allow for cross- site scripting attacks (MFSA 2008-43).

- The 'resource:' protocol allows directory traversal on Linux when using URL-encoded slashes, and it can be used to bypass restrictions on local HTML files (MFSA 2008-44).

- There is a heap-based buffer overflow that can be triggered when canceling a newsgroup message (MFSA 2008-46).

Solution

Upgrade to Mozilla Thunderbird 2.0.0.17 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2008-37/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-38/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-41/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-42/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-43/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-44/

https://www.mozilla.org/en-US/security/advisories/mfsa2008-46/

Plugin Details

Severity: High

ID: 34294

File Name: mozilla_thunderbird_20017.nasl

Version: 1.18

Type: local

Agent: windows

Family: Windows

Published: 9/26/2008

Updated: 7/16/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2008

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2008-0016, CVE-2008-3835, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4070

BID: 31346, 31411

CWE: 119, 189, 22, 264, 399, 79

Secunia: 32007