openSUSE Security Update : MozillaThunderbird (openSUSE-2017-15)

critical Nessus Plugin ID 96297

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Mozilla Thunderbird 45.6.0 fixes security issues and bugs.

In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

The following vulnerabilities were fixed: (boo#1015422)

- CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements

- CVE-2016-9895: CSP bypass using marquee tag

- CVE-2016-9897: Memory corruption in libGLES

- CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees

- CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs

- CVE-2016-9904: Cross-origin information leak in shared atoms

- CVE-2016-9905: Crash in EnumerateSubDocuments

- CVE-2016-9893: Memory safety bugs fixed in Thunderbird 45.6

The following bugs were fixed :

- The system integration dialog was shown every time when starting Thunderbird

Solution

Update the affected MozillaThunderbird packages.

See Also

https://bugzilla.mozilla.org/show_bug.cgi?id=1293985

https://bugzilla.mozilla.org/show_bug.cgi?id=1301381

https://bugzilla.mozilla.org/show_bug.cgi?id=1312272

https://bugzilla.mozilla.org/show_bug.cgi?id=1314442

https://bugzilla.mozilla.org/show_bug.cgi?id=1317409

https://bugzilla.mozilla.org/show_bug.cgi?id=1317936

https://bugzilla.mozilla.org/show_bug.cgi?id=1319122

https://bugzilla.opensuse.org/show_bug.cgi?id=1015422

Plugin Details

Severity: Critical

ID: 96297

File Name: openSUSE-2017-15.nasl

Version: 3.9

Type: local

Agent: unix

Published: 1/5/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-buildsymbols, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-devel, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/4/2017

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-9893, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9904, CVE-2016-9905