RHEL 6 / 7 : thunderbird (RHSA-2017:2534)

critical Nessus Plugin ID 102727

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.3.0.

Security Fix(es) :

* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-7779, CVE-2017-7800, CVE-2017-7801, CVE-2017-7753, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7792, CVE-2017-7802, CVE-2017-7807, CVE-2017-7809, CVE-2017-7791, CVE-2017-7803)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Mozilla developers and community, Looben Yang, Nils, SkyLined, Oliver Wagner, Fraser Tweedale, Mathias Karlsson, Jose Maria Acuna, and Rhys Enniks as the original reporters.

Solution

Update the affected thunderbird and / or thunderbird-debuginfo packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2017-20/

https://access.redhat.com/errata/RHSA-2017:2534

https://access.redhat.com/security/cve/cve-2017-7753

https://access.redhat.com/security/cve/cve-2017-7779

https://access.redhat.com/security/cve/cve-2017-7784

https://access.redhat.com/security/cve/cve-2017-7785

https://access.redhat.com/security/cve/cve-2017-7786

https://access.redhat.com/security/cve/cve-2017-7787

https://access.redhat.com/security/cve/cve-2017-7791

https://access.redhat.com/security/cve/cve-2017-7792

https://access.redhat.com/security/cve/cve-2017-7800

https://access.redhat.com/security/cve/cve-2017-7801

https://access.redhat.com/security/cve/cve-2017-7802

https://access.redhat.com/security/cve/cve-2017-7803

https://access.redhat.com/security/cve/cve-2017-7807

https://access.redhat.com/security/cve/cve-2017-7809

Plugin Details

Severity: Critical

ID: 102727

File Name: redhat-RHSA-2017-2534.nasl

Version: 3.15

Type: local

Agent: unix

Published: 8/24/2017

Updated: 5/29/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, p-cpe:/a:redhat:enterprise_linux:thunderbird-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/24/2017

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2017-7753, CVE-2017-7779, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7791, CVE-2017-7792, CVE-2017-7800, CVE-2017-7801, CVE-2017-7802, CVE-2017-7803, CVE-2017-7807, CVE-2017-7809

RHSA: 2017:2534