RHEL 8 : thunderbird (RHSA-2021:4130)

critical Nessus Plugin ID 154944

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:4130 advisory.

- Mozilla: iframe sandbox rules did not apply to XSLT stylesheets (CVE-2021-38503)

- Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

- Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning (CVE-2021-38506)

- Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

- Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing (CVE-2021-38508)

- Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain (CVE-2021-38509)

- thunderbird: Memory corruption when processing S/MIME messages (CVE-2021-43529)

- Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3 (CVE-2021-43534)

- Mozilla: Use-after-free in HTTP2 Session object (CVE-2021-43535)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/security/cve/CVE-2021-38503

https://access.redhat.com/security/cve/CVE-2021-38504

https://access.redhat.com/security/cve/CVE-2021-38506

https://access.redhat.com/security/cve/CVE-2021-38507

https://access.redhat.com/security/cve/CVE-2021-38508

https://access.redhat.com/security/cve/CVE-2021-38509

https://access.redhat.com/security/cve/CVE-2021-43529

https://access.redhat.com/security/cve/CVE-2021-43534

https://access.redhat.com/security/cve/CVE-2021-43535

https://access.redhat.com/errata/RHSA-2021:4130

https://bugzilla.redhat.com/2019621

https://bugzilla.redhat.com/2019622

https://bugzilla.redhat.com/2019624

https://bugzilla.redhat.com/2019625

https://bugzilla.redhat.com/2019626

https://bugzilla.redhat.com/2019627

https://bugzilla.redhat.com/2019628

https://bugzilla.redhat.com/2019630

https://bugzilla.redhat.com/2088353

Plugin Details

Severity: Critical

ID: 154944

File Name: redhat-RHSA-2021-4130.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/6/2021

Updated: 5/24/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38503

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/4/2021

Vulnerability Publication Date: 11/3/2021

Reference Information

CVE: CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509, CVE-2021-43529, CVE-2021-43534, CVE-2021-43535

CWE: 1021, 120, 416, 732, 829

IAVA: 2021-A-0527-S

RHSA: 2021:4130