RHEL 8 : thunderbird (RHSA-2023:0459)

high Nessus Plugin ID 170633

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:0459 advisory.

- Mozilla: libusrsctp library out of date (CVE-2022-46871)

- Mozilla: Fullscreen notification bypass (CVE-2022-46877)

- Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598)

- Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599)

- Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601)

- Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602)

- Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603)

- Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.
(CVE-2023-23605)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2023:0459.

See Also

https://access.redhat.com/security/cve/CVE-2022-46871

https://access.redhat.com/security/cve/CVE-2022-46877

https://access.redhat.com/security/cve/CVE-2023-23598

https://access.redhat.com/security/cve/CVE-2023-23599

https://access.redhat.com/security/cve/CVE-2023-23601

https://access.redhat.com/security/cve/CVE-2023-23602

https://access.redhat.com/security/cve/CVE-2023-23603

https://access.redhat.com/security/cve/CVE-2023-23605

https://access.redhat.com/errata/RHSA-2023:0459

https://bugzilla.redhat.com/2162336

https://bugzilla.redhat.com/2162338

https://bugzilla.redhat.com/2162339

https://bugzilla.redhat.com/2162340

https://bugzilla.redhat.com/2162341

https://bugzilla.redhat.com/2162342

https://bugzilla.redhat.com/2162343

Plugin Details

Severity: High

ID: 170633

File Name: redhat-RHSA-2023-0459.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/25/2023

Updated: 1/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-23605

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/25/2023

Vulnerability Publication Date: 12/15/2022

Reference Information

CVE: CVE-2022-46871, CVE-2022-46877, CVE-2023-23598, CVE-2023-23599, CVE-2023-23601, CVE-2023-23602, CVE-2023-23603, CVE-2023-23605

CWE: 1104, 120, 1385, 185, 357, 450, 77, 829

IAVA: 2023-A-0056-S

RHSA: 2023:0459