Ubuntu 14.04 LTS : Thunderbird vulnerabilities (USN-2189-1)

critical Nessus Plugin ID 73803

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Bobby Holley, Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Jesse Ruderman, Nathan Froyd and Christian Holler discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1518)

Abhishek Arya discovered an out of bounds read when decoding JPG images. An attacker could potentially exploit this to cause a denial of service via application crash. (CVE-2014-1523)

Abhishek Arya discovered a buffer overflow when a script uses a non-XBL object as an XBL object. If a user had enabled scripting, an attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1524)

Mariusz Mlynski discovered that sites with notification permissions can run script in a privileged context in some circumstances. If a user had enabled scripting, an attacker could exploit this to execute arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2014-1529)

It was discovered that browser history navigations could be used to load a site with the addressbar displaying the wrong address. If a user had enabled scripting, an attacker could potentially exploit this to conduct cross-site scripting or phishing attacks. (CVE-2014-1530)

A use-after-free was discovered when resizing images in some circumstances. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1531)

Tyson Smith and Jesse Schwartzentruber discovered a use-after-free during host resolution in some circumstances. An attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1532).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2189-1

Plugin Details

Severity: Critical

ID: 73803

File Name: ubuntu_USN-2189-1.nasl

Version: 1.23

Type: local

Agent: unix

Published: 5/1/2014

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-1531

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-1532

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:thunderbird, p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev, p-cpe:/a:canonical:ubuntu_linux:thunderbird-globalmenu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-af, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ast, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-be, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bg, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn-bd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ca, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cs, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-da, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-de, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-el, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-gb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-us, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-et, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-eu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga-ie, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-he, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-id, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-is, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-it, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ja, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ka, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ko, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-mk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa-in, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-rm, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ro, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ru, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-si, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sq, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv-se, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta-lk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-tr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-vi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-cn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-tw, p-cpe:/a:canonical:ubuntu_linux:thunderbird-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:thunderbird-testsuite, p-cpe:/a:canonical:ubuntu_linux:xul-ext-calendar-timezones, p-cpe:/a:canonical:ubuntu_linux:xul-ext-gdata-provider, p-cpe:/a:canonical:ubuntu_linux:xul-ext-lightning, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2014

Vulnerability Publication Date: 4/30/2014

Reference Information

CVE: CVE-2014-1518, CVE-2014-1523, CVE-2014-1524, CVE-2014-1529, CVE-2014-1530, CVE-2014-1531, CVE-2014-1532

BID: 67130, 67131, 67134, 67135, 67137, 67123, 67129

USN: 2189-1