Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401)

high Nessus Plugin ID 173720

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

The remote Scientific Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the SLSA-2023:1401-1 advisory.

- Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751)

- Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176)

- Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752)

- Mozilla: Invalid downcast in Worklets (CVE-2023-28162)

- Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird and / or thunderbird-debuginfo packages.

See Also

https://www.scientificlinux.org/category/sl-errata/slsa-20231401-1

Plugin Details

Severity: High

ID: 173720

File Name: sl_20230324_thunderbird_on_SL7_x.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/30/2023

Updated: 6/9/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-28176

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fermilab:scientific_linux, p-cpe:/a:fermilab:scientific_linux:thunderbird, p-cpe:/a:fermilab:scientific_linux:thunderbird-debuginfo

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/24/2023

Vulnerability Publication Date: 3/14/2023

Reference Information

CVE: CVE-2023-25751, CVE-2023-25752, CVE-2023-28162, CVE-2023-28164, CVE-2023-28176

IAVA: 2023-A-0149-S

RHSA: RHSA-2023:1401