Rocky Linux 8 : thunderbird (RLSA-2022:4887)

critical Nessus Plugin ID 162853

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:4887 advisory.

- Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
(CVE-2022-31747)

- When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the sender name started with a false email address, followed by many Braille space characters, the attacker's email address was not visible. Because Thunderbird compared the invisible sender address with the signature's email address, if the signing key or certificate was accepted by Thunderbird, the email was shown as having a valid digital signature. This vulnerability affects Thunderbird < 91.10. (CVE-2022-1834)

- A malicious website could have learned the size of a cross-origin resource that supported Range requests.
This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10. (CVE-2022-31736)

- A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10. (CVE-2022-31737)

- When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10. (CVE-2022-31738)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird, thunderbird-debuginfo and / or thunderbird-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2022:4887

https://bugzilla.redhat.com/show_bug.cgi?id=2092018

https://bugzilla.redhat.com/show_bug.cgi?id=2092019

https://bugzilla.redhat.com/show_bug.cgi?id=2092021

https://bugzilla.redhat.com/show_bug.cgi?id=2092023

https://bugzilla.redhat.com/show_bug.cgi?id=2092024

https://bugzilla.redhat.com/show_bug.cgi?id=2092025

https://bugzilla.redhat.com/show_bug.cgi?id=2092026

https://bugzilla.redhat.com/show_bug.cgi?id=2092416

Plugin Details

Severity: Critical

ID: 162853

File Name: rocky_linux_RLSA-2022-4887.nasl

Version: 1.8

Type: local

Published: 7/8/2022

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-31747

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:thunderbird, p-cpe:/a:rocky:linux:thunderbird-debuginfo, p-cpe:/a:rocky:linux:thunderbird-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/7/2022

Vulnerability Publication Date: 5/31/2022

Reference Information

CVE: CVE-2022-1834, CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747

IAVA: 2022-A-0226-S