Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Thunderbird vulnerabilities
Informations
Name USN-431-1 First vendor Publication 2007-03-07
Vendor Ubuntu Last vendor Modification 2007-03-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.10 Ubuntu 6.06 LTS Ubuntu 6.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.10:
mozilla-thunderbird 1.5.0.10-0ubuntu0.5.10

Ubuntu 6.06 LTS:
mozilla-thunderbird 1.5.0.10-0ubuntu0.6.06

Ubuntu 6.10:
mozilla-thunderbird 1.5.0.10-0ubuntu0.6.10

After a standard system upgrade you need to restart Thunderbird to effect the necessary changes.

Details follow:

The SSLv2 protocol support in the NSS library did not sufficiently check the validity of public keys presented with a SSL certificate. A malicious SSL web site using SSLv2 could potentially exploit this to execute arbitrary code with the user's privileges. (CVE-2007-0008)

The SSLv2 protocol support in the NSS library did not sufficiently verify the validity of client master keys presented in an SSL client certificate. A remote attacker could exploit this to execute arbitrary code in a server application that uses the NSS library. (CVE-2007-0009)

Various flaws have been reported that could allow an attacker to execute arbitrary code with user privileges by tricking the user into opening a malicious web page. (CVE-2007-0775, CVE-2007-0776, CVE-2007-0777)

Original Source

Url : http://www.ubuntu.com/usn/USN-431-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10012
 
Oval ID: oval:org.mitre.oval:def:10012
Title: Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
Description: Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allow remote attackers to cause a denial of service (crash) and potentially execute arbitrary code via certain vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0775
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10174
 
Oval ID: oval:org.mitre.oval:def:10174
Title: Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values.
Description: Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0009
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10502
 
Oval ID: oval:org.mitre.oval:def:10502
Title: Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the "Master Secret", which results in a heap-based overflow.
Description: Integer underflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, SeaMonkey before 1.0.8, Thunderbird before 1.5.0.10, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via a crafted SSLv2 server message containing a public key that is too short to encrypt the "Master Secret", which results in a heap-based overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0008
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11331
 
Oval ID: oval:org.mitre.oval:def:11331
Title: The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.
Description: The JavaScript engine in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, and SeaMonkey before 1.0.8 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via certain vectors that trigger memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0777
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73
Application 37
Application 15
Application 43
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5012115.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:050-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_050_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-thunderbird MDKSA-2007:052 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDKSA_2007_052.nasl
2009-03-23 Name : Ubuntu Update for mozilla-thunderbird vulnerabilities USN-431-1
File : nvt/gb_ubuntu_USN_431_1.nasl
2009-03-23 Name : Ubuntu Update for firefox regression USN-428-2
File : nvt/gb_ubuntu_USN_428_2.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-428-1
File : nvt/gb_ubuntu_USN_428_1.nasl
2009-02-27 Name : Fedora Update for nspr FEDORA-2007-278
File : nvt/gb_fedora_2007_278_nspr_fc5.nasl
2009-02-27 Name : Fedora Update for nss FEDORA-2007-278
File : nvt/gb_fedora_2007_278_nss_fc5.nasl
2009-02-27 Name : Fedora Update for nspr FEDORA-2007-279
File : nvt/gb_fedora_2007_279_nspr_fc6.nasl
2009-02-27 Name : Fedora Update for nss FEDORA-2007-279
File : nvt/gb_fedora_2007_279_nss_fc6.nasl
2009-01-28 Name : SuSE Update for MozillaFirefox,seamonkey SUSE-SA:2007:019
File : nvt/gb_suse_2007_019.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaThunderbird,seamonkey SUSE-SA:2007:022
File : nvt/gb_suse_2007_022.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-04 (mozilla-firefox)
File : nvt/glsa_200703_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-08 (seamonkey)
File : nvt/glsa_200703_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-18 (mozilla-thunderbird)
File : nvt/glsa_200703_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-22 (nss)
File : nvt/glsa_200703_22.nasl
2008-09-04 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox26.nasl
2008-01-17 Name : Debian Security Advisory DSA 1336-1 (mozilla-firefox)
File : nvt/deb_1336_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
32115 Mozilla Multiple Products JavaScript Engine Memory Corruption

A memory corruption flaw exists in multiple Mozilla products. This issue is due to a error in the Javascript engine. With a malformed Javascript applet, an attacker can cause a denial of service and possibly arbitrary code exection resulting in a loss of integrity.
32114 Mozilla Multiple Products Layout Engine Memory Corruption

A memory corruption flaw exists in multiple Mozilla products. This issue is due to a error in the layout engine. With specially crafted HTML code, an attacker can cause a denial of service and possibly arbitrary code exection resulting in a loss of integrity.
32113 Mozilla Firefox SVG _cairo_pen_init Heap Overflow

A remote overflow exists in Mozilla Firefox. The application fails to validate input passed to the 'stroke-width' variable in the '_cairo_pen_init' function resulting in a heap overflow. With a specially crafted .svg file, an attacker can cause arbitrary code execution resulting in a loss of integrity.
32106 Mozilla Network Security Services SSLv2 Server Remote Overflow

A remote overflow exists in Mozilla Foundation's Network Security Services (NSS) libraries. The vulnerability is due to inadequate error checking in the Network Security Services (NSS) code that is responsible for handling the Client Master Key. A remote attacker can exploit the vulnerability with a specially-crafted SSLv2 certificate containing a Client Master Key with invalid length values. This may result in a stack-based buffer overflow allowing the attacker to crash the affected server or to execute arbitrary code in the context of the affected server, resulting in a loss of availability and/or integrity.
32105 Mozilla Multiple Products NSS SSLv2 Client Overflow

A remote overflow exists in multiple versions of Mozilla Firefox, Mozilla Network Security Services (NSS), Mozilla SeaMonkey, and Mozilla Thunderbird. The vulnerability is due to an error in the Network Security Services (NSS) code that can occur when processing certain SSLv2 server messages. The products fail to properly process SSL server certificates which possess an RSA public key that is too small to encrypt the entire SSLv2 "Master Secret". This may result in a heap-based overflow and may allow an attacker execution of arbitrary code, resulting in a loss of integrity and/or availability.

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395

Snort® IPS/IDS

Date Description
2018-02-27 Mozilla Network Security Services heap underflow exploit attempt
RuleID : 45539 - Revision : 1 - Type : SERVER-OTHER
2018-02-27 Mozilla Network Security Services heap underflow exploit attempt
RuleID : 45538 - Revision : 1 - Type : SERVER-OTHER
2018-02-27 Mozilla Network Security Services heap underflow exploit attempt
RuleID : 45537 - Revision : 1 - Type : SERVER-OTHER
2017-09-21 Mozilla Firefox memory corruption attempt
RuleID : 44049 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla Firefox memory corruption attempt
RuleID : 44048 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla Firefox memory corruption attempt
RuleID : 44047 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla Firefox memory corruption attempt
RuleID : 44046 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla Firefox invalid watchpoint memory corruption attempt
RuleID : 44045 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla Firefox invalid watchpoint memory corruption attempt
RuleID : 44044 - Revision : 2 - Type : BROWSER-FIREFOX
2017-09-21 Mozilla browsers JavaScript argument passing code execution attempt
RuleID : 44043 - Revision : 1 - Type : BROWSER-FIREFOX
2014-11-16 Mozilla products clipPath element stroke-width buffer overflow attempt
RuleID : 31822 - Revision : 2 - Type : FILE-OTHER
2014-11-16 Mozilla products clipPath element stroke-width buffer overflow attempt
RuleID : 31821 - Revision : 2 - Type : FILE-OTHER
2014-01-10 Mozilla browsers JavaScript argument passing code execution attempt
RuleID : 16005 - Revision : 12 - Type : BROWSER-FIREFOX
2014-01-10 Mozilla Network Security Services SSLv2 stack overflow attempt
RuleID : 11672 - Revision : 8 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077-2.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0108.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-2683.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-431-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-428-2.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-2734.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2699.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-2647.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2691.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-2811.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1336.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0097.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Windows host uses a library that may allow remote code execution.
File : sun_java_es_nss_code_exec.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-22.nasl - Type : ACT_GATHER_INFO
2007-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-18.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-04.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-03.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-066-05.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-08.nasl - Type : ACT_GATHER_INFO
2007-03-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-052.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-04.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0078.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-308.nasl - Type : ACT_GATHER_INFO
2007-03-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-309.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_15010.nasl - Type : ACT_GATHER_INFO
2007-03-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-050.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_108.nasl - Type : ACT_GATHER_INFO
2007-02-28 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-293.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-281.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-279.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-278.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_12bd6ecfc43011db95c5000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0079.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0077.nasl - Type : ACT_GATHER_INFO
2007-02-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15010.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:13
  • Multiple Updates