CentOS 7 : thunderbird (CESA-2020:3631)

high Nessus Plugin ID 140585

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2020:3631 advisory.

- Mozilla: Attacker-induced prompt for extension installation (CVE-2020-15664)

- Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

http://www.nessus.org/u?c57a443c

https://cwe.mitre.org/data/definitions/416.html

https://cwe.mitre.org/data/definitions/648.html

Plugin Details

Severity: High

ID: 140585

File Name: centos_RHSA-2020-3631.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/14/2020

Updated: 12/1/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15669

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:thunderbird, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2020

Vulnerability Publication Date: 8/25/2020

Reference Information

CVE: CVE-2020-15664, CVE-2020-15669

CWE: 416, 648

RHSA: 2020:3631