CentOS 7 : thunderbird (CESA-2022:6169)

high Nessus Plugin ID 164625

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2022:6169 advisory.

- Mozilla: Address bar spoofing via XSLT error handling (CVE-2022-38472)

- Mozilla: Cross-origin XSLT Documents would have inherited the parent's permissions (CVE-2022-38473)

- Mozilla: Data race and potential use-after-free in PK11_ChangePW (CVE-2022-38476)

- Mozilla: Memory safety bugs fixed in Firefox 104 and Firefox ESR 102.2 (CVE-2022-38477)

- Mozilla: Memory safety bugs fixed in Firefox 104, Firefox ESR 102.2, and Firefox ESR 91.13 (CVE-2022-38478)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

http://www.nessus.org/u?ac80acb9

Plugin Details

Severity: High

ID: 164625

File Name: centos_RHSA-2022-6169.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/1/2022

Updated: 1/2/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38478

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:thunderbird, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/1/2022

Vulnerability Publication Date: 8/23/2022

Reference Information

CVE: CVE-2022-38472, CVE-2022-38473, CVE-2022-38476, CVE-2022-38477, CVE-2022-38478

CWE: 1021, 120, 356, 416

IAVA: 2022-A-0342-S

RHSA: 2022:6169