RHEL 8 : thunderbird (RHSA-2021:5047)

critical Nessus Plugin ID 155983

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:5047 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 (CVE-2021-4129)

- Mozilla: JavaScript unexpectedly enabled for the composition area (CVE-2021-43528)

- Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)

- Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)

- Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)

- Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)

- Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)

- Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)

- Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)

- Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)

- Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2021:5047.

See Also

http://www.nessus.org/u?49868976

https://access.redhat.com/errata/RHSA-2021:5047

https://bugzilla.redhat.com/show_bug.cgi?id=2030105

https://bugzilla.redhat.com/show_bug.cgi?id=2030106

https://bugzilla.redhat.com/show_bug.cgi?id=2030109

https://bugzilla.redhat.com/show_bug.cgi?id=2030110

https://bugzilla.redhat.com/show_bug.cgi?id=2030111

https://bugzilla.redhat.com/show_bug.cgi?id=2030112

https://bugzilla.redhat.com/show_bug.cgi?id=2030113

https://bugzilla.redhat.com/show_bug.cgi?id=2030114

https://bugzilla.redhat.com/show_bug.cgi?id=2030115

https://bugzilla.redhat.com/show_bug.cgi?id=2030116

https://bugzilla.redhat.com/show_bug.cgi?id=2030137

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: Critical

ID: 155983

File Name: redhat-RHSA-2021-5047.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/10/2021

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43539

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-4129

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/9/2021

Vulnerability Publication Date: 12/7/2021

Reference Information

CVE: CVE-2021-4129, CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546

CWE: 1021, 120, 209, 281, 416, 428, 79, 835

IAVA: 2021-A-0569-S

RHSA: 2021:5047