Lucene search

K
openvasCopyright (C) 2020 Greenbone AGOPENVAS:1361412562310817843
HistoryNov 18, 2020 - 12:00 a.m.

Mozilla Thunderbird Security Advisories (MFSA2020-50, MFSA2020-52) - Windows

2020-11-1800:00:00
Copyright (C) 2020 Greenbone AG
plugins.openvas.org
9
mozilla thunderbird
windows
security advisories
mfsa2020-50
mfsa2020-52
cve-2020-26951
cve-2020-16012
cve-2020-26953
cve-2020-26956
cve-2020-26958
cve-2020-26959
cve-2020-26960
cve-2020-26968
cve-2020-26961
cve-2020-26965
cve-2020-26966
svg
skia library
fullscreen
doh
memory safety bugs
vulnerabilities
security
disclosure
arbitrary code

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.006

Percentile

77.9%

Mozilla Thunderbird is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2020 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:thunderbird";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.817843");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2020-26951", "CVE-2020-16012", "CVE-2020-26953", "CVE-2020-26956",
                "CVE-2020-26958", "CVE-2020-26959", "CVE-2020-26960", "CVE-2020-26968",
                "CVE-2020-26961", "CVE-2020-26965", "CVE-2020-26966");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-12-10 17:16:00 +0000 (Thu, 10 Dec 2020)");
  script_tag(name:"creation_date", value:"2020-11-18 15:49:22 +0530 (Wed, 18 Nov 2020)");
  script_name("Mozilla Thunderbird Security Advisories (MFSA2020-50, MFSA2020-52) - Windows");

  script_tag(name:"summary", value:"Mozilla Thunderbird is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to:

  - A parsing and event loading mismatch in Thunderbird's SVG code.

  - A variable time processing of cross-origin images during drawImage calls in
    Skia library.

  - Fullscreen could be enabled without displaying the security UI.

  - An improper sanitization in manual and clipboard API.

  - Thunderbird did not block execution of scripts with incorrect MIME types.

  - An use-after-free error in WebRequestService and in uses of nsTArray.

  - DoH did not filter IPv4 mapped IP Addresses.

  - Software keyboards may have remembered typed passwords.

  - Single-word search queries were also broadcast to local network.

  - Memory safety bugs.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to bypass security, disclose sensitive information and
  run arbitrary code.");

  script_tag(name:"affected", value:"Mozilla Thunderbird version before
  78.5.");

  script_tag(name:"solution", value:"Update to Mozilla Thunderbird version 78.5
  or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2020 Greenbone AG");
  script_family("General");
  script_dependencies("gb_thunderbird_detect_win.nasl");
  script_mandatory_keys("Thunderbird/Win/Ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"78.5")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"78.5", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.006

Percentile

77.9%