RHEL 8 : thunderbird (RHSA-2022:1326)

high Nessus Plugin ID 159669

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1326 advisory.

- Mozilla: Use-after-free in NSSToken objects (CVE-2022-1097)

- Mozilla: Use-after-free after VR Process destruction (CVE-2022-1196)

- Mozilla: OpenPGP revocation information was ignored (CVE-2022-1197)

- Mozilla: Denial of Service via complex regular expressions (CVE-2022-24713)

- Mozilla: Out of bounds write due to unexpected WebAuthN Extensions (CVE-2022-28281)

- Mozilla: Use-after-free in DocumentL10n::TranslateDocument (CVE-2022-28282)

- Mozilla: Incorrect AliasSet used in JIT Codegen (CVE-2022-28285)

- Mozilla: iframe contents could be rendered outside the border (CVE-2022-28286)

- Mozilla: Memory safety bugs fixed in Firefox 99 and Firefox ESR 91.8 (CVE-2022-28289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/security/cve/CVE-2022-1097

https://access.redhat.com/security/cve/CVE-2022-1196

https://access.redhat.com/security/cve/CVE-2022-1197

https://access.redhat.com/security/cve/CVE-2022-24713

https://access.redhat.com/security/cve/CVE-2022-28281

https://access.redhat.com/security/cve/CVE-2022-28282

https://access.redhat.com/security/cve/CVE-2022-28285

https://access.redhat.com/security/cve/CVE-2022-28286

https://access.redhat.com/security/cve/CVE-2022-28289

https://access.redhat.com/errata/RHSA-2022:1326

https://bugzilla.redhat.com/2072559

https://bugzilla.redhat.com/2072560

https://bugzilla.redhat.com/2072561

https://bugzilla.redhat.com/2072562

https://bugzilla.redhat.com/2072563

https://bugzilla.redhat.com/2072564

https://bugzilla.redhat.com/2072565

https://bugzilla.redhat.com/2072566

https://bugzilla.redhat.com/2072963

Plugin Details

Severity: High

ID: 159669

File Name: redhat-RHSA-2022-1326.nasl

Version: 1.10

Type: local

Agent: unix

Published: 4/12/2022

Updated: 11/2/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-24713

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-28289

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2022

Vulnerability Publication Date: 3/8/2022

Reference Information

CVE: CVE-2022-1097, CVE-2022-1196, CVE-2022-1197, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-28289

CWE: 1021, 120, 125, 295, 400, 416, 787

IAVA: 2022-A-0134-S

RHSA: 2022:1326