RHEL 7 : thunderbird (RHSA-2020:5163)

high Nessus Plugin ID 143160

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:5163 advisory.

- Mozilla: Write side effects in MCallGetProperty opcode not accounted for (CVE-2020-26950)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/security/cve/CVE-2020-26950

https://access.redhat.com/errata/RHSA-2020:5163

https://bugzilla.redhat.com/1896306

Plugin Details

Severity: High

ID: 143160

File Name: redhat-RHSA-2020-5163.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/23/2020

Updated: 5/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-26950

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/23/2020

Vulnerability Publication Date: 11/9/2020

Exploitable With

Metasploit (Firefox MCallGetProperty Write Side Effects Use After Free Exploit)

Reference Information

CVE: CVE-2020-26950

CWE: 416

IAVA: 2020-A-0531-S

RHSA: 2020:5163