RHEL 7 : thunderbird (RHSA-2022:5480)

critical Nessus Plugin ID 162656

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:5480 advisory.

- Mozilla: Undesired attributes could be set as part of prototype pollution (CVE-2022-2200)

- Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid (CVE-2022-2226)

- Mozilla: CSP bypass enabling stylesheet injection (CVE-2022-31744)

- Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (CVE-2022-34468)

- Mozilla: Use-after-free in nsSHistory (CVE-2022-34470)

- Mozilla: Unavailable PAC file resulted in OCSP requests being blocked (CVE-2022-34472)

- Mozilla: A popup window could be resized in a way to overlay the address bar with web content (CVE-2022-34479)

- Mozilla: Potential integer overflow in ReplaceElementsAt (CVE-2022-34481)

- Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 (CVE-2022-34484)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2022:5480.

See Also

http://www.nessus.org/u?5f747db1

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:5480

https://bugzilla.redhat.com/show_bug.cgi?id=2102161

https://bugzilla.redhat.com/show_bug.cgi?id=2102162

https://bugzilla.redhat.com/show_bug.cgi?id=2102163

https://bugzilla.redhat.com/show_bug.cgi?id=2102164

https://bugzilla.redhat.com/show_bug.cgi?id=2102165

https://bugzilla.redhat.com/show_bug.cgi?id=2102166

https://bugzilla.redhat.com/show_bug.cgi?id=2102168

https://bugzilla.redhat.com/show_bug.cgi?id=2102169

https://bugzilla.redhat.com/show_bug.cgi?id=2102204

Plugin Details

Severity: Critical

ID: 162656

File Name: redhat-RHSA-2022-5480.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/1/2022

Updated: 4/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-34484

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-34470

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2022

Vulnerability Publication Date: 5/31/2022

Reference Information

CVE: CVE-2022-2200, CVE-2022-2226, CVE-2022-31744, CVE-2022-34468, CVE-2022-34470, CVE-2022-34472, CVE-2022-34479, CVE-2022-34481, CVE-2022-34484

CWE: 1021, 120, 1321, 190, 357, 393, 416, 79

IAVA: 2022-A-0226-S

RHSA: 2022:5480