RHEL 6 : thunderbird (RHSA-2018:2251)

critical Nessus Plugin ID 111322

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2018:2251 advisory.

- Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)

- Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)

- Mozilla: Use-after-free using focus() (CVE-2018-12360)

- Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

- Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

- Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)

- Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)

- Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)

- thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372)

- thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373)

- thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2018:2251.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1595024

https://bugzilla.redhat.com/show_bug.cgi?id=1595025

https://bugzilla.redhat.com/show_bug.cgi?id=1595027

https://bugzilla.redhat.com/show_bug.cgi?id=1595028

https://bugzilla.redhat.com/show_bug.cgi?id=1595029

https://bugzilla.redhat.com/show_bug.cgi?id=1595030

https://bugzilla.redhat.com/show_bug.cgi?id=1595031

https://bugzilla.redhat.com/show_bug.cgi?id=1595040

https://bugzilla.redhat.com/show_bug.cgi?id=1598529

https://bugzilla.redhat.com/show_bug.cgi?id=1598538

https://bugzilla.redhat.com/show_bug.cgi?id=1598543

http://www.nessus.org/u?371b82c0

https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/

https://access.redhat.com/errata/RHSA-2018:2251

https://access.redhat.com/security/updates/classification/#important

Plugin Details

Severity: Critical

ID: 111322

File Name: redhat-RHSA-2018-2251.nasl

Version: 1.13

Type: local

Agent: unix

Published: 7/25/2018

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5188

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 7/24/2018

Vulnerability Publication Date: 10/18/2018

Reference Information

CVE: CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

CWE: 120, 125, 201, 212, 356, 416, 552, 829

RHSA: 2018:2251