Rocky Linux 8 : thunderbird (RLSA-2023:5428)

critical Nessus Plugin ID 182620

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:5428 advisory.

- During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. (CVE-2023-3600)

- A compromised content process could have provided malicious data in a `PathRecording` resulting in an out- of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. (CVE-2023-5169)

- During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. (CVE-2023-5171)

- Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. (CVE-2023-5176)

- Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5217)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird, thunderbird-debuginfo and / or thunderbird-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2023:5428

https://bugzilla.redhat.com/show_bug.cgi?id=2222652

https://bugzilla.redhat.com/show_bug.cgi?id=2240893

https://bugzilla.redhat.com/show_bug.cgi?id=2240894

https://bugzilla.redhat.com/show_bug.cgi?id=2240896

https://bugzilla.redhat.com/show_bug.cgi?id=2241191

Plugin Details

Severity: Critical

ID: 182620

File Name: rocky_linux_RLSA-2023-5428.nasl

Version: 1.1

Type: local

Published: 10/5/2023

Updated: 11/1/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5217

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-5176

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:thunderbird, p-cpe:/a:rocky:linux:thunderbird-debuginfo, p-cpe:/a:rocky:linux:thunderbird-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/5/2023

Vulnerability Publication Date: 7/12/2023

CISA Known Exploited Vulnerability Due Dates: 10/23/2023

Reference Information

CVE: CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217

IAVA: 2023-A-0379-S, 2023-A-0507-S, 2023-A-0511-S, 2023-A-0522-S