RHEL 6 : thunderbird (RHSA-2018:2251)

critical Nessus Plugin ID 111322

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.9.1.

Security Fix(es) :

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)

* thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372)

* thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373)

* Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)

* thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters.

Solution

Update the affected thunderbird and / or thunderbird-debuginfo packages.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/

https://access.redhat.com/errata/RHSA-2018:2251

https://access.redhat.com/security/cve/cve-2018-5188

https://access.redhat.com/security/cve/cve-2018-12359

https://access.redhat.com/security/cve/cve-2018-12360

https://access.redhat.com/security/cve/cve-2018-12362

https://access.redhat.com/security/cve/cve-2018-12363

https://access.redhat.com/security/cve/cve-2018-12364

https://access.redhat.com/security/cve/cve-2018-12365

https://access.redhat.com/security/cve/cve-2018-12366

https://access.redhat.com/security/cve/cve-2018-12372

https://access.redhat.com/security/cve/cve-2018-12373

https://access.redhat.com/security/cve/cve-2018-12374

Plugin Details

Severity: Critical

ID: 111322

File Name: redhat-RHSA-2018-2251.nasl

Version: 1.12

Type: local

Agent: unix

Published: 7/25/2018

Updated: 1/28/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, p-cpe:/a:redhat:enterprise_linux:thunderbird-debuginfo, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/24/2018

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

RHSA: 2018:2251