openSUSE Security Update : Mozilla Thunderbird (openSUSE-2019-503)

critical Nessus Plugin ID 123208

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Mozilla Thunderbird to version 52.9.0 fixes multiple issues.

Security issues fixed, inherited from the Mozilla common code base (MFSA 2018-16, bsc#1098998) :

- CVE-2018-12359: Buffer overflow using computed size of canvas element

- CVE-2018-12360: Use-after-free when using focus()

- CVE-2018-12362: Integer overflow in SSSE3 scaler

- CVE-2018-12363: Use-after-free when appending DOM nodes

- CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins

- CVE-2018-12365: Compromised IPC child process can list local filenames

- CVE-2018-12366: Invalid data handling during QCMS transformations

- CVE-2018-5188: Memory safety bugs fixed in Thunderbird 52.9.0 Security issues fixed that affect e-mail privacy and integrity (including EFAIL) :

- CVE-2018-12372: S/MIME and PGP decryption oracles can be built with HTML emails (bsc#1100082)

- CVE-2018-12373: S/MIME plaintext can be leaked through HTML reply/forward (bsc#1100079)

- CVE-2018-12374: Using form to exfiltrate encrypted mail part by pressing enter in form field (bsc#1100081) The following options are available for added security in certain scenarios :

- Option for not decrypting subordinate message parts that otherwise might reveal decryted content to the attacker.
Preference mailnews.p7m_subparts_external needs to be set to true for added security. The following upstream changes are included :

- Thunderbird will now prompt to compact IMAP folders even if the account is online

- Fix various problems when forwarding messages inline when using 'simple' HTML view

The following tracked packaging changes are included :

- correct requires and provides handling (boo#1076907)

- reduce memory footprint with %ix86 at linking time via additional compiler flags (boo#1091376)

- Build from upstream source archive and verify source signature (boo#1085780)

Solution

Update the affected Mozilla Thunderbird packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1076907

https://bugzilla.opensuse.org/show_bug.cgi?id=1085780

https://bugzilla.opensuse.org/show_bug.cgi?id=1091376

https://bugzilla.opensuse.org/show_bug.cgi?id=1098998

https://bugzilla.opensuse.org/show_bug.cgi?id=1100079

https://bugzilla.opensuse.org/show_bug.cgi?id=1100081

https://bugzilla.opensuse.org/show_bug.cgi?id=1100082

Plugin Details

Severity: Critical

ID: 123208

File Name: openSUSE-2019-503.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-buildsymbols, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-devel, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188