Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310821147
HistoryJul 07, 2022 - 12:00 a.m.

Mozilla Thunderbird Security Advisory (MFSA2022-12) - Windows

2022-07-0700:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
16
mozilla thunderbird
mfsa2022-12
windows
vulnerabilities
arbitrary code
security restrictions
spoofing
denial of service
upgrade
version 91.7

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.005

Percentile

76.2%

Mozilla Thunderbird is prone to multiple
vulnerabilities.

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:mozilla:thunderbird";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.821147");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2022-26383", "CVE-2022-26384", "CVE-2022-26387", "CVE-2022-26381");
  script_tag(name:"cvss_base", value:"10.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-12-30 20:56:00 +0000 (Fri, 30 Dec 2022)");
  script_tag(name:"creation_date", value:"2022-07-07 22:21:42 +0530 (Thu, 07 Jul 2022)");
  script_name("Mozilla Thunderbird Security Advisory (MFSA2022-12) - Windows");

  script_tag(name:"summary", value:"Mozilla Thunderbird is prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to,

  - Browser window spoof using fullscreen mode.

  - iframe allow-scripts sandbox bypass.

  - Time-of-check time-of-use bug when verifying add-on signatures.

  - Use-after-free in text reflows.

  - Temporary files downloaded to /tmp and accessible by other local users.");

  script_tag(name:"impact", value:"Successful exploitation will allow
  attackers to run arbitrary code, bypass security restrictions, conduct spoofing
  and cause a denial of service on affected system.");

  script_tag(name:"affected", value:"Mozilla Thunderbird version before
  91.7 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Mozilla Thunderbird version 91.7
  or later, Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2022-12");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("General");
  script_dependencies("gb_thunderbird_detect_win.nasl");
  script_mandatory_keys("Thunderbird/Win/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE ) ) exit( 0 );
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"91.7"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"91.7", install_path:path);
  security_message(data:report);
  exit(0);
}

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.005

Percentile

76.2%