Mozilla Thunderbird < 115.14

critical Nessus Plugin ID 205038

Language:

Synopsis

A mail client installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote Windows host is prior to 115.14. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2024-38 advisory.

- Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. (CVE-2024-7519)

- Incomplete WebAssembly exception handing could have led to a use-after-free. (CVE-2024-7521)

- Editor code failed to check an attribute value. This could have led to an out-of-bounds read.
(CVE-2024-7522)

- It was possible for a web extension with minimal permissions to create a <code>StreamFilter</code> which could be used to read and modify the response body of requests on any site. (CVE-2024-7525)

- ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. (CVE-2024-7526)

- Unexpected marking work at the start of sweeping could have led to a use-after-free. (CVE-2024-7527)

- The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. (CVE-2024-7529)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 115.14 or later.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2024-38/

Plugin Details

Severity: Critical

ID: 205038

File Name: mozilla_thunderbird_115_14.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 8/6/2024

Updated: 8/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2024-7526

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-7521

Vulnerability Information

CPE: cpe:/a:mozilla:thunderbird

Required KB Items: Mozilla/Thunderbird/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2024

Vulnerability Publication Date: 8/6/2024

Reference Information

CVE: CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529