Lucene search

K
nessusTenable6669.PRM
HistoryJan 15, 2013 - 12:00 a.m.

Mozilla Thunderbird < 17.0.2 Multiple Vulnerabilities

2013-01-1500:00:00
Tenable
www.tenable.com
16

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Versions of Mozilla Thunderbird prior to 17.0.2 are affected by the following security issues :

  • Two intermediate certificates were improperly issued by TURKTRUST certificate authority. (CVE-2013-0743)
  • A use-after-free error exists related to displaying HTML tables with many columns and column groups. (CVE-2013-0744)
  • An error exists related to the β€˜AutoWrapperChanger’ class that does not properly manage objects during garbage collection. (CVE-2012-0745)
  • An error exists related to β€˜jsval’, β€˜quickstubs’, and compartmental mismatches that could lead to potentially exploitable crashes. (CVE-2013-0746)
  • Errors exist related to events in the plugin handler that could allow same-origin policy bypass. (CVE-2013-0747)
  • An error related to the β€˜toString’ method of XBL objects could lead to address information leakage. (CVE-2013-0748)
  • An unspecified memory corruption issue exists. (CVE-2013-0749, CVE-2013-0769)
  • A buffer overflow exists related to JavaScript string concatenation. (CVE-2013-0750)
  • An error exists related to multiple XML bindings with SVG content, contained in XBL files. (CVE-2013-0752)
  • A use-after-free error exists related to β€˜XMLSerializer’ and β€˜serializeToStream’. (CVE-2013-0753)
  • A use-after-free error exists related to garbage collection and β€˜ListenManager’. (CVE-2013-0754)
  • A use-after-free error exists related to the β€˜Vibrate’ library and β€˜domDoc’. (CVE-2013-0755)
  • A use-after-free error exists related to JavaScript β€˜Proxy’ objects. (CVE-2013-0756)
  • β€˜Chrome Object Wrappers’ (COW) can be bypassed by changing object prototypes, which could allow arbitrary code execution. (CVE-2013-0757)
  • An error related to SVG elements and plugins could allow privilege escalation. (CVE-2013-0758)
  • An error exists related to the address bar that could allow URL spoofing attacks. (CVE-2013-0759)
  • Multiple, unspecified use-after-free, out-of-bounds read and buffer overflow errors exist. (CVE-2013-0761, CVE-2013-0762, CVE-2013-0763, CVE-2013-0766, CVE-2013-0767, CVE-2013-0771)
  • An error exists related to SSL and threading that could result in potentially exploitable crashes. (CVE-2013-0764)
  • An error exists related to β€˜Canvas’ and bad height or width values passed to it from HTML. (CVE-2013-0768)
Binary data 6669.prm
VendorProductVersionCPE
mozillathunderbirdcpe:/a:mozilla:thunderbird

References

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%