RHEL 9 : thunderbird (RHSA-2023:3587)

critical Nessus Plugin ID 177309

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2023:3587 advisory.

- Mozilla: Click-jacking certificate exceptions through rendering lag (CVE-2023-34414)

- Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12 (CVE-2023-34416)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2023:3587.

See Also

http://www.nessus.org/u?429ebadc

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2212841

https://bugzilla.redhat.com/show_bug.cgi?id=2212842

https://access.redhat.com/errata/RHSA-2023:3587

Plugin Details

Severity: Critical

ID: 177309

File Name: redhat-RHSA-2023-3587.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/14/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-34416

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2023

Vulnerability Publication Date: 6/7/2023

Reference Information

CVE: CVE-2023-34414, CVE-2023-34416

CWE: 120, 449

IAVA: 2023-A-0284-S

RHSA: 2023:3587