Lucene search

K
openvasCopyright (C) 2016 Greenbone Networks GmbHOPENVAS:1361412562310809821
HistoryDec 01, 2016 - 12:00 a.m.

Mozilla Thunderbird Security Updates( mfsa_2016-93_2016-93 )-Windows

2016-12-0100:00:00
Copyright (C) 2016 Greenbone Networks GmbH
plugins.openvas.org
17

0.014 Low

EPSS

Percentile

85.2%

This host is installed with Mozilla
Thunderbird and is prone to multiple vulnerabilities.

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_mozilla_thunderbird_mfsa_2016-93_2016-93_win.nasl 12431 2018-11-20 09:21:00Z asteins $
#
# Mozilla Thunderbird Security Updates( mfsa_2016-93_2016-93 )-Windows
#
# Authors:
# Kashinath T <[email protected]>
#
# Copyright:
# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

CPE = "cpe:/a:mozilla:thunderbird";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.809821");
  script_version("$Revision: 12431 $");
  script_cve_id("CVE-2016-5296", "CVE-2016-5294", "CVE-2016-5297", "CVE-2016-9066",
                "CVE-2016-5291", "CVE-2016-9074", "CVE-2016-5290");
  script_bugtraq_id(94339, 94336, 94341, 94335);
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"$Date: 2018-11-20 10:21:00 +0100 (Tue, 20 Nov 2018) $");
  script_tag(name:"creation_date", value:"2016-12-01 11:45:00 +0530 (Thu, 01 Dec 2016)");
  script_name("Mozilla Thunderbird Security Updates( mfsa_2016-93_2016-93 )-Windows");

  script_tag(name:"summary", value:"This host is installed with Mozilla
  Thunderbird and is prone to multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The multiple flaws exist due to,

  - Heap-buffer-overflow WRITE in rasterize_edges_1.

  - Arbitrary target directory for result files of update process.

  - Incorrect argument length checking in JavaScript.

  - Integer overflow leading to a buffer overflow in nsScriptLoadHandler.

  - Same-origin policy violation using local HTML file and saved shortcut file.

  - Insufficient timing side-channel resistance in divSpoiler.");

  script_tag(name:"impact", value:"Successful exploitation of this vulnerability
  will allow remote attackers to execute arbitrary code, to delete arbitrary files
  by leveraging certain local file execution, to obtain sensitive information, and
  to cause a denial of service.");

  script_tag(name:"affected", value:"Mozilla Thunderbird version before
  45.5 on Windows.");

  script_tag(name:"solution", value:"Upgrade to Mozilla Thunderbird version 45.5
  or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2016-93");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2016 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("gb_thunderbird_detect_portable_win.nasl");
  script_mandatory_keys("Thunderbird/Win/Ver");
  script_xref(name:"URL", value:"https://www.mozilla.org/en-US/thunderbird");
  exit(0);
}


include("host_details.inc");
include("version_func.inc");

if(!tbVer = get_app_version(cpe:CPE)){
  exit(0);
}

if(version_is_less(version:tbVer, test_version:"45.5"))
{
  report = report_fixed_ver(installed_version:tbVer, fixed_version:"45.5");
  security_message(data:report);
  exit(0);
}