Amazon Linux 2 : thunderbird (ALAS-2022-1779)

critical Nessus Plugin ID 160270

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of thunderbird installed on the remote host is prior to 91.7.0-2. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1779 advisory.

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

- It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of- bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.
(CVE-2022-0566)

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird < 91.7. (CVE-2022-26381)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update thunderbird' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1779.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0566.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25235.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25236.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25315.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26381.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26383.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26384.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26386.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26387.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26485.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26486.html

Plugin Details

Severity: Critical

ID: 160270

File Name: al2_ALAS-2022-1779.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/27/2022

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:thunderbird, p-cpe:/a:amazon:linux:thunderbird-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2022

Vulnerability Publication Date: 2/15/2022

CISA Known Exploited Vulnerability Due Dates: 3/21/2022

Reference Information

CVE: CVE-2022-0566, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315, CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387, CVE-2022-26485, CVE-2022-26486

ALAS: 2022-1779

IAVA: 2022-A-0088-S, 2022-A-0103-S