RHEL 6 : thunderbird (RHSA-2018:1726)

critical Nessus Plugin ID 110120

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:1726 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8 (CVE-2018-5150)

- Mozilla: Use-after-free with SVG animations and clip paths (CVE-2018-5154)

- Mozilla: Use-after-free with SVG animations and text paths (CVE-2018-5155)

- Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

- Mozilla: Hang via malformed headers (CVE-2018-5161)

- Mozilla: Encrypted mail leaks plaintext through src attribute (CVE-2018-5162)

- Mozilla: Lightweight themes can be installed without user interaction (CVE-2018-5168)

- Mozilla: Filename spoofing for external attachments (CVE-2018-5170)

- Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension (CVE-2018-5178)

- Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

- Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack (CVE-2018-5184)

- Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2018:1726.

See Also

http://www.nessus.org/u?13fd604f

https://access.redhat.com/errata/RHSA-2018:1726

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1576250

https://bugzilla.redhat.com/show_bug.cgi?id=1576255

https://bugzilla.redhat.com/show_bug.cgi?id=1576257

https://bugzilla.redhat.com/show_bug.cgi?id=1576260

https://bugzilla.redhat.com/show_bug.cgi?id=1576269

https://bugzilla.redhat.com/show_bug.cgi?id=1576278

https://bugzilla.redhat.com/show_bug.cgi?id=1576283

https://bugzilla.redhat.com/show_bug.cgi?id=1580236

https://bugzilla.redhat.com/show_bug.cgi?id=1580237

https://bugzilla.redhat.com/show_bug.cgi?id=1580239

https://bugzilla.redhat.com/show_bug.cgi?id=1580240

https://bugzilla.redhat.com/show_bug.cgi?id=1580241

Plugin Details

Severity: Critical

ID: 110120

File Name: redhat-RHSA-2018-1726.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/25/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5183

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/24/2018

Vulnerability Publication Date: 6/11/2018

Reference Information

CVE: CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170, CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185

CWE: 120, 20, 200, 416, 862

RHSA: 2018:1726