RHEL 8 : thunderbird (RHSA-2022:6713)

high Nessus Plugin ID 165462

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:6713 advisory.

- Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)

- Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)

- Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)

- Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)

- Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

- Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)

- Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)

- Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)

- Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)

- Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://access.redhat.com/security/cve/CVE-2022-3032

https://access.redhat.com/security/cve/CVE-2022-3033

https://access.redhat.com/security/cve/CVE-2022-3034

https://access.redhat.com/security/cve/CVE-2022-36059

https://access.redhat.com/security/cve/CVE-2022-40956

https://access.redhat.com/security/cve/CVE-2022-40957

https://access.redhat.com/security/cve/CVE-2022-40958

https://access.redhat.com/security/cve/CVE-2022-40959

https://access.redhat.com/security/cve/CVE-2022-40960

https://access.redhat.com/security/cve/CVE-2022-40962

https://access.redhat.com/errata/RHSA-2022:6713

https://bugzilla.redhat.com/2123255

https://bugzilla.redhat.com/2123256

https://bugzilla.redhat.com/2123257

https://bugzilla.redhat.com/2123258

https://bugzilla.redhat.com/2128792

https://bugzilla.redhat.com/2128793

https://bugzilla.redhat.com/2128794

https://bugzilla.redhat.com/2128795

https://bugzilla.redhat.com/2128796

https://bugzilla.redhat.com/2128797

Plugin Details

Severity: High

ID: 165462

File Name: redhat-RHSA-2022-6713.nasl

Version: 1.8

Type: local

Agent: unix

Published: 9/26/2022

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40962

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2022

Vulnerability Publication Date: 8/31/2022

Reference Information

CVE: CVE-2022-3032, CVE-2022-3033, CVE-2022-3034, CVE-2022-36059, CVE-2022-40956, CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962

CWE: 1021, 120, 200, 240, 416, 440, 449, 784

IAVA: 2022-A-0349-S, 2022-A-0386-S

RHSA: 2022:6713