RHEL 8 : thunderbird (RHSA-2022:0853)

critical Nessus Plugin ID 158914

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:0853 advisory.

- thunderbird: Crafted email could trigger an out-of-bounds write (CVE-2022-0566)

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

- Mozilla: Use-after-free in text reflows (CVE-2022-26381)

- Mozilla: Browser window spoof using fullscreen mode (CVE-2022-26383)

- Mozilla: iframe allow-scripts sandbox bypass (CVE-2022-26384)

- Mozilla: Temporary files downloaded to /tmp and accessible by other local users (CVE-2022-26386)

- Mozilla: Time-of-check time-of-use bug when verifying add-on signatures (CVE-2022-26387)

- Mozilla: Use-after-free in XSLT parameter processing (CVE-2022-26485)

- Mozilla: Use-after-free in WebGPU IPC Framework (CVE-2022-26486)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/security/cve/CVE-2022-0566

https://access.redhat.com/security/cve/CVE-2022-25235

https://access.redhat.com/security/cve/CVE-2022-25236

https://access.redhat.com/security/cve/CVE-2022-25315

https://access.redhat.com/security/cve/CVE-2022-26381

https://access.redhat.com/security/cve/CVE-2022-26383

https://access.redhat.com/security/cve/CVE-2022-26384

https://access.redhat.com/security/cve/CVE-2022-26386

https://access.redhat.com/security/cve/CVE-2022-26387

https://access.redhat.com/security/cve/CVE-2022-26485

https://access.redhat.com/security/cve/CVE-2022-26486

https://access.redhat.com/errata/RHSA-2022:0853

https://bugzilla.redhat.com/2055591

https://bugzilla.redhat.com/2061735

https://bugzilla.redhat.com/2061736

https://bugzilla.redhat.com/2062220

https://bugzilla.redhat.com/2062221

https://bugzilla.redhat.com/2062222

https://bugzilla.redhat.com/2062223

https://bugzilla.redhat.com/2062224

Plugin Details

Severity: Critical

ID: 158914

File Name: redhat-RHSA-2022-0853.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/15/2022

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2022

Vulnerability Publication Date: 2/15/2022

CISA Known Exploited Vulnerability Due Dates: 3/21/2022

Reference Information

CVE: CVE-2022-0566, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315, CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387, CVE-2022-26485, CVE-2022-26486

CWE: 179, 190, 281, 367, 416, 449, 787, 838

IAVA: 2022-A-0088-S, 2022-A-0103-S

RHSA: 2022:0853