Amazon Linux 2 : thunderbird (ALAS-2019-1229)

critical Nessus Plugin ID 125901

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693)

Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691)

Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element.
This vulnerability affects Firefox < 66. (CVE-2019-9797)

Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 (CVE-2019-9800)

Mozilla: Use-after-free removing listeners in the event listener manager (CVE-2019-11692)

Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820)

Mozilla: Compartment mismatch with fetch API (CVE-2019-9819)

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (CVE-2019-5798)

Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks (CVE-2019-11698)

png_image_free in png.c in libpng 1.6.36 has a use-after-free because png_image_free_function is called under png_safe_execute.
(CVE-2019-9817)

libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

Cross-origin images can be read from a canvas element in violation of the same-origin policy using the transferFromImageBitmap method.
*Note: This only affects Firefox 65. Previous versions are unaffected.*. This vulnerability affects Firefox < 65.0.1.
(CVE-2018-18511)

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2019-1229.html

Plugin Details

Severity: Critical

ID: 125901

File Name: al2_ALAS-2019-1229.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/14/2019

Updated: 12/6/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2019

Vulnerability Publication Date: 2/4/2019

Reference Information

CVE: CVE-2018-18511, CVE-2019-11691, CVE-2019-11692, CVE-2019-11693, CVE-2019-11698, CVE-2019-5798, CVE-2019-7317, CVE-2019-9797, CVE-2019-9800, CVE-2019-9817, CVE-2019-9819, CVE-2019-9820

ALAS: 2019-1229