Rocky Linux 8 : thunderbird (RLSA-2022:8547)

critical Nessus Plugin ID 168128

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:8547 advisory.

- Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. (CVE-2022-45421)

- Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. (CVE-2022-45403)

- Through a series of popup and <code>window.print()</code> calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
(CVE-2022-45404)

- Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. (CVE-2022-45405)

- If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. (CVE-2022-45406)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird, thunderbird-debuginfo and / or thunderbird-debugsource packages.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2143197

https://bugzilla.redhat.com/show_bug.cgi?id=2143198

https://bugzilla.redhat.com/show_bug.cgi?id=2143199

https://bugzilla.redhat.com/show_bug.cgi?id=2143200

https://bugzilla.redhat.com/show_bug.cgi?id=2143201

https://bugzilla.redhat.com/show_bug.cgi?id=2143202

https://bugzilla.redhat.com/show_bug.cgi?id=2143203

https://bugzilla.redhat.com/show_bug.cgi?id=2143204

https://bugzilla.redhat.com/show_bug.cgi?id=2143205

https://bugzilla.redhat.com/show_bug.cgi?id=2143240

https://bugzilla.redhat.com/show_bug.cgi?id=2143241

https://bugzilla.redhat.com/show_bug.cgi?id=2143242

https://bugzilla.redhat.com/show_bug.cgi?id=2143243

https://errata.rockylinux.org/RLSA-2022:8547

Plugin Details

Severity: Critical

ID: 168128

File Name: rocky_linux_RLSA-2022-8547.nasl

Version: 1.6

Type: local

Published: 11/23/2022

Updated: 11/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-45421

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-45406

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:thunderbird, p-cpe:/a:rocky:linux:thunderbird-debuginfo, p-cpe:/a:rocky:linux:thunderbird-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 11/22/2022

Reference Information

CVE: CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421