RHEL 8 : thunderbird (RHSA-2023:0819)

high Nessus Plugin ID 171668

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:0819 advisory.

- Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616)

- Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728)

- Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729)

- Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730)

- Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732)

- Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735)

- Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737)

- Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739)

- Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742)

- Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743)

- Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744)

- Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2023:0819.

See Also

http://www.nessus.org/u?a1c0165b

https://access.redhat.com/errata/RHSA-2023:0819

https://bugzilla.redhat.com/show_bug.cgi?id=2170374

https://bugzilla.redhat.com/show_bug.cgi?id=2170375

https://bugzilla.redhat.com/show_bug.cgi?id=2170376

https://bugzilla.redhat.com/show_bug.cgi?id=2170378

https://bugzilla.redhat.com/show_bug.cgi?id=2170379

https://bugzilla.redhat.com/show_bug.cgi?id=2170381

https://bugzilla.redhat.com/show_bug.cgi?id=2170382

https://bugzilla.redhat.com/show_bug.cgi?id=2170383

https://bugzilla.redhat.com/show_bug.cgi?id=2170390

https://bugzilla.redhat.com/show_bug.cgi?id=2170391

https://bugzilla.redhat.com/show_bug.cgi?id=2170402

https://bugzilla.redhat.com/show_bug.cgi?id=2171397

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: High

ID: 171668

File Name: redhat-RHSA-2023-0819.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/20/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-25746

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/20/2023

Vulnerability Publication Date: 2/14/2023

Reference Information

CVE: CVE-2023-0616, CVE-2023-25728, CVE-2023-25729, CVE-2023-25730, CVE-2023-25732, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25742, CVE-2023-25743, CVE-2023-25744, CVE-2023-25746

CWE: 1021, 120, 173, 357, 416, 449, 704, 787, 821, 84

IAVA: 2023-A-0106-S

RHSA: 2023:0819