RHEL 5 / 6 / 7 : thunderbird (RHSA-2016:0460)

high Nessus Plugin ID 89986

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1960, CVE-2016-1961, CVE-2016-1974, CVE-2016-1964, CVE-2016-1966)

Multiple security flaws were found in the graphite2 font library shipped with Thunderbird. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.
(CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bob Clary, Christoph Diehl, Christian Holler, Andrew McCreight, Daniel Holbert, Jesse Ruderman, Randell Jesup, Nicolas Golubovic, Jose Martinez, Romina Santillan, ca0nguyen, lokihardt, Nicolas Gregoire, the Communications Electronics Security Group (UK) of the GCHQ, Holger Fuhrmannek, Ronald Crane, and Tyson Smith as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 38.7.0. You can find a link to the Mozilla advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 38.7.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes to take effect.

Solution

Update the affected thunderbird and / or thunderbird-debuginfo packages.

See Also

http://www.nessus.org/u?f3138c54

https://access.redhat.com/errata/RHSA-2016:0460

https://access.redhat.com/security/cve/cve-2016-1966

https://access.redhat.com/security/cve/cve-2016-1960

https://access.redhat.com/security/cve/cve-2016-1961

https://access.redhat.com/security/cve/cve-2016-2798

https://access.redhat.com/security/cve/cve-2016-2799

https://access.redhat.com/security/cve/cve-2016-1964

https://access.redhat.com/security/cve/cve-2016-2794

https://access.redhat.com/security/cve/cve-2016-2795

https://access.redhat.com/security/cve/cve-2016-2796

https://access.redhat.com/security/cve/cve-2016-2797

https://access.redhat.com/security/cve/cve-2016-2790

https://access.redhat.com/security/cve/cve-2016-2791

https://access.redhat.com/security/cve/cve-2016-2792

https://access.redhat.com/security/cve/cve-2016-2793

https://access.redhat.com/security/cve/cve-2016-1957

https://access.redhat.com/security/cve/cve-2016-1954

https://access.redhat.com/security/cve/cve-2016-1952

https://access.redhat.com/security/cve/cve-2016-1974

https://access.redhat.com/security/cve/cve-2016-1977

https://access.redhat.com/security/cve/cve-2016-2800

https://access.redhat.com/security/cve/cve-2016-2801

https://access.redhat.com/security/cve/cve-2016-2802

Plugin Details

Severity: High

ID: 89986

File Name: redhat-RHSA-2016-0460.nasl

Version: 2.22

Type: local

Agent: unix

Published: 3/17/2016

Updated: 5/29/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, p-cpe:/a:redhat:enterprise_linux:thunderbird-debuginfo, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/16/2016

Vulnerability Publication Date: 3/13/2016

Reference Information

CVE: CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1960, CVE-2016-1961, CVE-2016-1964, CVE-2016-1966, CVE-2016-1974, CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802

RHSA: 2016:0460