Vulnerabilities > CVE-2006-1045 - Remote Information Disclosure vulnerability in Mozilla Thunderbird 1.5

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
high complexity
mozilla
nessus
exploit available

Summary

The HTML rendering engine in Mozilla Thunderbird 1.5, when "Block loading of remote images in mail messages" is enabled, does not properly block external images from inline HTML attachments, which could allow remote attackers to obtain sensitive information, such as application version or IP address, when the user reads the email and the external image is accessed.

Vulnerable Configurations

Part Description Count
Application
Mozilla
1

Exploit-Db

descriptionMozilla Thunderbird 1.5 Multiple Remote Information Disclosure Vulnerabilities. CVE-2006-1045. Webapps exploit for php platform
idEDB-ID:27337
last seen2016-02-03
modified2006-02-28
published2006-02-28
reporterCrashfr
sourcehttps://www.exploit-db.com/download/27337/
titleMozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_84630F4ACD8C11DAB7B9000C6EC775D9.NASL
    descriptionA Mozilla Foundation Security Advisory reports of multiple issues. Several of which can be used to run arbitrary code with the privilege of the user running the program. - MFSA 2006-29 Spoofing with translucent windows - MFSA 2006-28 Security check of js_ValueToFunctionObject() can be circumvented - MFSA 2006-26 Mail Multiple Information Disclosure - MFSA 2006-25 Privilege escalation through Print Preview - MFSA 2006-24 Privilege escalation using crypto.generateCRMFRequest - MFSA 2006-23 File stealing by changing input type - MFSA 2006-22 CSS Letter-Spacing Heap Overflow Vulnerability - MFSA 2006-20 Crashes with evidence of memory corruption (rv:1.8.0.2) - MFSA 2006-19 Cross-site scripting using .valueOf.call() - MFSA 2006-18 Mozilla Firefox Tag Order Vulnerability - MFSA 2006-17 cross-site scripting through window.controllers - MFSA 2006-16 Accessing XBL compilation scope via valueOf.call() - MFSA 2006-15 Privilege escalation using a JavaScript function
    last seen2020-06-01
    modified2020-06-02
    plugin id21461
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21461
    titleFreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2019 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21461);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2006-0749", "CVE-2006-1045", "CVE-2006-1529", "CVE-2006-1530", "CVE-2006-1531", "CVE-2006-1723", "CVE-2006-1724", "CVE-2006-1725", "CVE-2006-1726", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1732", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790");
      script_xref(name:"CERT", value:"179014");
      script_xref(name:"CERT", value:"252324");
      script_xref(name:"CERT", value:"329500");
      script_xref(name:"CERT", value:"350262");
      script_xref(name:"CERT", value:"488774");
      script_xref(name:"CERT", value:"736934");
      script_xref(name:"CERT", value:"813230");
      script_xref(name:"CERT", value:"842094");
      script_xref(name:"CERT", value:"932734");
      script_xref(name:"CERT", value:"935556");
      script_xref(name:"CERT", value:"968814");
    
      script_name(english:"FreeBSD : mozilla -- multiple vulnerabilities (84630f4a-cd8c-11da-b7b9-000c6ec775d9)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Mozilla Foundation Security Advisory reports of multiple issues.
    Several of which can be used to run arbitrary code with the privilege
    of the user running the program.
    
    - MFSA 2006-29 Spoofing with translucent windows
    
    - MFSA 2006-28 Security check of js_ValueToFunctionObject() can be
    circumvented
    
    - MFSA 2006-26 Mail Multiple Information Disclosure
    
    - MFSA 2006-25 Privilege escalation through Print Preview
    
    - MFSA 2006-24 Privilege escalation using crypto.generateCRMFRequest
    
    - MFSA 2006-23 File stealing by changing input type
    
    - MFSA 2006-22 CSS Letter-Spacing Heap Overflow Vulnerability
    
    - MFSA 2006-20 Crashes with evidence of memory corruption (rv:1.8.0.2)
    
    - MFSA 2006-19 Cross-site scripting using .valueOf.call()
    
    - MFSA 2006-18 Mozilla Firefox Tag Order Vulnerability
    
    - MFSA 2006-17 cross-site scripting through window.controllers
    
    - MFSA 2006-16 Accessing XBL compilation scope via valueOf.call()
    
    - MFSA 2006-15 Privilege escalation using a JavaScript function's
    cloned parent
    
    - MFSA 2006-14 Privilege escalation via XBL.method.eval
    
    - MFSA 2006-13 Downloading executables with 'Save Image As...'
    
    - MFSA 2006-12 Secure-site spoof (requires security warning dialog)
    
    - MFSA 2006-11 Crashes with evidence of memory corruption (rv:1.8)
    
    - MFSA 2006-10 JavaScript garbage-collection hazard audit
    
    - MFSA 2006-09 Cross-site JavaScript injection using event handlers"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-09.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-09/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-10.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-10/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-11.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-11/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-12.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-12/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-13.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-13/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-14.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-14/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-15.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-15/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-16.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-16/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-17.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-17/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-18.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-18/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-19.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-19/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-20.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-20/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-22.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-22/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-23.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-23/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-25.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-25/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-26.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-26/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-28.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-28/"
      );
      # http://www.mozilla.org/security/announce/2006/mfsa2006-29.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mozilla.org/en-US/security/advisories/mfsa2006-29/"
      );
      # http://www.zerodayinitiative.com/advisories/ZDI-06-010.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-06-010.html"
      );
      # http://www.uscert.gov/cas/techalerts/TA06-107A.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6fa96c5c"
      );
      # https://vuxml.freebsd.org/freebsd/84630f4a-cd8c-11da-b7b9-000c6ec775d9.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?415f7da4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-firefox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-mozilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mozilla-thunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:seamonkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"firefox<1.0.8,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"firefox>1.5.*,1<1.5.0.2,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-firefox<1.5.0.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla<1.7.13,2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla>=1.8.*,2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-mozilla<1.7.13")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-mozilla-devel>0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"seamonkey<1.0.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"linux-seamonkey<1.0.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"thunderbird<1.5.0.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"mozilla-thunderbird<1.5.0.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-490.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24090
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24090
    titleFedora Core 5 : thunderbird-1.5.0.2-1.1.fc5 (2006-490)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-490.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24090);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2006-490");
    
      script_name(english:"Fedora Core 5 : thunderbird-1.5.0.2-1.1.fc5 (2006-490)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated thunderbird packages that fix various bugs are now available
    for Fedora Core 4.
    
    This update has been rated as having critical security impact by the
    Fedora Security Response Team.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several bugs were found in the way Thunderbird processes malformed
    JavaScript. A malicious HTML mail message could modify the content of
    a different open HTML mail message, possibly stealing sensitive
    information or conducting a cross-site scripting attack. Please note
    that JavaScript support is disabled by default in Thunderbird.
    (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)
    
    Several bugs were found in the way Thunderbird processes certain
    JavaScript actions. A malicious HTML mail message could execute
    arbitrary JavaScript instructions with the permissions of 'chrome',
    allowing the page to steal sensitive information or install browser
    malware. Please note that JavaScript support is disabled by default in
    Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727,
    CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735,
    CVE-2006-1742)
    
    Several bugs were found in the way Thunderbird processes malformed
    HTML mail messages. A carefully crafted malicious HTML mail message
    could cause the execution of arbitrary code as the user running
    Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724,
    CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,
    CVE-2006-1790)
    
    A bug was found in the way Thunderbird processes certain inline
    content in HTML mail messages. It may be possible for a remote
    attacker to send a carefully crafted mail message to the victim, which
    will fetch remote content, even if Thunderbird is configured not to
    fetch remote content. (CVE-2006-1045)
    
    A bug was found in the way Thunderbird executes in-line mail
    forwarding. If a user can be tricked into forwarding a maliciously
    crafted mail message as in-line content, it is possible for the
    message to execute JavaScript with the permissions of 'chrome'.
    (CVE-2006-0884)
    
    Users of Thunderbird are advised to upgrade to these updated packages
    containing Thunderbird version 1.5.0.2, which is not vulnerable to
    these issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2006-May/000021.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0ef33df2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected thunderbird and / or thunderbird-debuginfo
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/05/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 5.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC5", reference:"thunderbird-1.5.0.2-1.1.fc5")) flag++;
    if (rpm_check(release:"FC5", reference:"thunderbird-debuginfo-1.5.0.2-1.1.fc5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird / thunderbird-debuginfo");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200604-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200604-18 (Mozilla Suite: Multiple vulnerabilities) Several vulnerabilities were found in Mozilla Suite. Version 1.7.13 was released to fix them. Impact : A remote attacker could craft malicious web pages or emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files, cookies or other information from web pages or emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running the client. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21315
    published2006-05-03
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21315
    titleGLSA-200604-18 : Mozilla Suite: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200604-18.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21315);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2005-4134", "CVE-2006-0292", "CVE-2006-0293", "CVE-2006-0296", "CVE-2006-0748", "CVE-2006-0749", "CVE-2006-0884", "CVE-2006-1045", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1729", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1732", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1736", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1740", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790");
      script_xref(name:"GLSA", value:"200604-18");
    
      script_name(english:"GLSA-200604-18 : Mozilla Suite: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200604-18
    (Mozilla Suite: Multiple vulnerabilities)
    
        Several vulnerabilities were found in Mozilla Suite. Version
        1.7.13 was released to fix them.
      
    Impact :
    
        A remote attacker could craft malicious web pages or emails that
        would leverage these issues to inject and execute arbitrary script code
        with elevated privileges, steal local files, cookies or other
        information from web pages or emails, and spoof content. Some of these
        vulnerabilities might even be exploited to execute arbitrary code with
        the rights of the user running the client.
      
    Workaround :
    
        There are no known workarounds for all the issues at this time."
      );
      # http://www.mozilla.org/projects/security/known-vulnerabilities.html#Mozilla
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7f20085f"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200604-18"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Mozilla Suite users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-1.7.13'
        All Mozilla Suite binary users should upgrade to the latest
        version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-client/mozilla-bin-1.7.13'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mozilla-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/03");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-client/mozilla", unaffected:make_list("ge 1.7.13"), vulnerable:make_list("lt 1.7.13"))) flag++;
    if (qpkg_check(package:"www-client/mozilla-bin", unaffected:make_list("ge 1.7.13"), vulnerable:make_list("lt 1.7.13"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Mozilla Suite");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0330.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21994
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21994
    titleCentOS 4 : thunderbird (CESA-2006:0330)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2006:0330 and 
    # CentOS Errata and Security Advisory 2006:0330 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21994);
      script_version("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2006-0292", "CVE-2006-0296", "CVE-2006-0748", "CVE-2006-0749", "CVE-2006-0884", "CVE-2006-1045", "CVE-2006-1724", "CVE-2006-1727", "CVE-2006-1728", "CVE-2006-1730", "CVE-2006-1731", "CVE-2006-1732", "CVE-2006-1733", "CVE-2006-1734", "CVE-2006-1735", "CVE-2006-1737", "CVE-2006-1738", "CVE-2006-1739", "CVE-2006-1741", "CVE-2006-1742", "CVE-2006-1790");
      script_xref(name:"RHSA", value:"2006:0330");
    
      script_name(english:"CentOS 4 : thunderbird (CESA-2006:0330)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated thunderbird packages that fix various bugs are now available
    for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    [Updated 24 Apr 2006] The erratum text has been updated to include the
    details of additional issues that were fixed by these erratum packages
    but which were not public at the time of release. No changes have been
    made to the packages.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several bugs were found in the way Thunderbird processes malformed
    JavaScript. A malicious HTML mail message could modify the content of
    a different open HTML mail message, possibly stealing sensitive
    information or conducting a cross-site scripting attack. Please note
    that JavaScript support is disabled by default in Thunderbird.
    (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)
    
    Several bugs were found in the way Thunderbird processes certain
    JavaScript actions. A malicious HTML mail message could execute
    arbitrary JavaScript instructions with the permissions of 'chrome',
    allowing the page to steal sensitive information or install browser
    malware. Please note that JavaScript support is disabled by default in
    Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727,
    CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735,
    CVE-2006-1742)
    
    Several bugs were found in the way Thunderbird processes malformed
    HTML mail messages. A carefully crafted malicious HTML mail message
    could cause the execution of arbitrary code as the user running
    Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724,
    CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,
    CVE-2006-1790)
    
    A bug was found in the way Thunderbird processes certain inline
    content in HTML mail messages. It may be possible for a remote
    attacker to send a carefully crafted mail message to the victim, which
    will fetch remote content, even if Thunderbird is configured not to
    fetch remote content. (CVE-2006-1045)
    
    A bug was found in the way Thunderbird executes in-line mail
    forwarding. If a user can be tricked into forwarding a maliciously
    crafted mail message as in-line content, it is possible for the
    message to execute JavaScript with the permissions of 'chrome'.
    (CVE-2006-0884)
    
    Users of Thunderbird are advised to upgrade to these updated packages
    containing Thunderbird version 1.0.8, which is not vulnerable to these
    issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-April/012835.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?411b3ba2"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-April/012837.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?de246f51"
      );
      # https://lists.centos.org/pipermail/centos-announce/2006-April/012838.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dd8c7f71"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected thunderbird package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(20, 79, 119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:thunderbird");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/02/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"thunderbird-1.0.8-1.4.1.centos4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2006-489.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id24089
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24089
    titleFedora Core 4 : thunderbird-1.0.8-1.1.fc4 (2006-489)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2006-489.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24089);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2006-489");
    
      script_name(english:"Fedora Core 4 : thunderbird-1.0.8-1.1.fc4 (2006-489)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated thunderbird packages that fix various bugs are now available
    for Fedora Core 4.
    
    This update has been rated as having critical security impact by the
    Fedora Security Response Team.
    
    Mozilla Thunderbird is a standalone mail and newsgroup client.
    
    Several bugs were found in the way Thunderbird processes malformed
    JavaScript. A malicious HTML mail message could modify the content of
    a different open HTML mail message, possibly stealing sensitive
    information or conducting a cross-site scripting attack. Please note
    that JavaScript support is disabled by default in Thunderbird.
    (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741)
    
    Several bugs were found in the way Thunderbird processes certain
    JavaScript actions. A malicious HTML mail message could execute
    arbitrary JavaScript instructions with the permissions of 'chrome',
    allowing the page to steal sensitive information or install browser
    malware. Please note that JavaScript support is disabled by default in
    Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727,
    CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735,
    CVE-2006-1742)
    
    Several bugs were found in the way Thunderbird processes malformed
    HTML mail messages. A carefully crafted malicious HTML mail message
    could cause the execution of arbitrary code as the user running
    Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724,
    CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739,
    CVE-2006-1790)
    
    A bug was found in the way Thunderbird processes certain inline
    content in HTML mail messages. It may be possible for a remote
    attacker to send a carefully crafted mail message to the victim, which
    will fetch remote content, even if Thunderbird is configured not to
    fetch remote content. (CVE-2006-1045)
    
    A bug was found in the way Thunderbird executes in-line mail
    forwarding. If a user can be tricked into forwarding a maliciously
    crafted mail message as in-line content, it is possible for the
    message to execute JavaScript with the permissions of 'chrome'.
    (CVE-2006-0884)
    
    Users of Thunderbird are advised to upgrade to these updated packages
    containing Thunderbird version 1.0.8, which is not vulnerable to these
    issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2006-May/000020.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6e1b3b6b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected thunderbird and / or thunderbird-debuginfo
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:thunderbird-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/05/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/01/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 4.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC4", reference:"thunderbird-1.0.8-1.1.fc4")) flag++;
    if (rpm_check(release:"FC4", reference:"thunderbird-debuginfo-1.0.8-1.1.fc4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "thunderbird / thunderbird-debuginfo");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-078.NASL
    descriptionA number of vulnerabilities have been discovered in the Mozilla Thunderbird email client that could allow a remote attacker to craft malicious web emails that could take advantage of these issues to execute arbitrary code with elevated privileges, spoof content, and steal local files, or other information. As well, some of these vulnerabilities can be exploited to execute arbitrary code with the privileges of the user running the program. As well, two crasher bugs have been fixed as well. The updated packages have been patched to fix these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id21284
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21284
    titleMandrake Linux Security Advisory : mozilla-thunderbird (MDKSA-2006:078)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1051.NASL
    descriptionSeveral security related problems have been discovered in Mozilla Thunderbird. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2005-2353 The
    last seen2020-06-01
    modified2020-06-02
    plugin id22593
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22593
    titleDebian DSA-1051-1 : mozilla-thunderbird - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0330.NASL
    descriptionUpdated thunderbird packages that fix various bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 24 Apr 2006] The erratum text has been updated to include the details of additional issues that were fixed by these erratum packages but which were not public at the time of release. No changes have been made to the packages. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed JavaScript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain JavaScript actions. A malicious HTML mail message could execute arbitrary JavaScript instructions with the permissions of
    last seen2020-06-01
    modified2020-06-02
    plugin id21288
    published2006-04-26
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21288
    titleRHEL 4 : thunderbird (RHSA-2006:0330)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-276-1.NASL
    descriptionIgor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742) The function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file
    last seen2020-06-01
    modified2020-06-02
    plugin id21321
    published2006-05-03
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21321
    titleUbuntu 5.04 / 5.10 : mozilla-thunderbird vulnerabilities (USN-276-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200605-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200605-09 (Mozilla Thunderbird: Multiple vulnerabilities) Several vulnerabilities were found and fixed in Mozilla Thunderbird. Impact : A remote attacker could craft malicious emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files or other information from emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running Thunderbird. Workaround : There are no known workarounds for all the issues at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id21351
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21351
    titleGLSA-200605-09 : Mozilla Thunderbird: Multiple vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1046.NASL
    descriptionSeveral security related problems have been discovered in Mozilla. The Common Vulnerabilities and Exposures project identifies the following vulnerabilities : - CVE-2005-2353 The
    last seen2020-06-01
    modified2020-06-02
    plugin id22588
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22588
    titleDebian DSA-1046-1 : mozilla - several vulnerabilities

Oval

  • accepted2013-04-29T04:04:03.703-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionThe HTML rendering engine in Mozilla Thunderbird 1.5, when "Block loading of remote images in mail messages" is enabled, does not properly block external images from inline HTML attachments, which could allow remote attackers to obtain sensitive information, such as application version or IP address, when the user reads the email and the external image is accessed.
    familyunix
    idoval:org.mitre.oval:def:10254
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe HTML rendering engine in Mozilla Thunderbird 1.5, when "Block loading of remote images in mail messages" is enabled, does not properly block external images from inline HTML attachments, which could allow remote attackers to obtain sensitive information, such as application version or IP address, when the user reads the email and the external image is accessed.
    version26
  • accepted2011-02-21T04:00:47.609-05:00
    classvulnerability
    contributors
    • nameRobert L. Hollis
      organizationThreatGuard, Inc.
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    • nameJonathan Baker
      organizationThe MITRE Corporation
    descriptionThe HTML rendering engine in Mozilla Thunderbird 1.5, when "Block loading of remote images in mail messages" is enabled, does not properly block external images from inline HTML attachments, which could allow remote attackers to obtain sensitive information, such as application version or IP address, when the user reads the email and the external image is accessed.
    familywindows
    idoval:org.mitre.oval:def:1975
    statusaccepted
    submitted2006-05-07T09:05:00.000-04:00
    titleMozilla Mail Multiple Information Disclosure
    version6

Redhat

advisories
rhsa
idRHSA-2006:0330
rpms
  • thunderbird-0:1.0.8-1.4.1
  • thunderbird-debuginfo-0:1.0.8-1.4.1