RHEL 7 : thunderbird (RHSA-2019:0681)

critical Nessus Plugin ID 123488

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:0681 advisory.

- chromium-browser, mozilla: Use after free in Skia (CVE-2018-18356)

- Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied (CVE-2018-18506)

- thunderbird: flaw in verification of S/MIME signature resulting in signature spoofing (CVE-2018-18509)

- mozilla: Integer overflow in Skia (CVE-2019-5785)

- Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (CVE-2019-9788)

- Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

- Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (CVE-2019-9791)

- Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (CVE-2019-9792)

- Mozilla: Improper bounds checks when Spectre mitigations are disabled (CVE-2019-9793)

- Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

- Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

- Mozilla: IonMonkey MArraySlice has incorrect alias information (CVE-2019-9810)

- Mozilla: Ionmonkey type confusion with __proto__ mutations (CVE-2019-9813)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2019:0681.

See Also

http://www.nessus.org/u?c5abf61c

https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/

https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

https://access.redhat.com/errata/RHSA-2019:0681

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1690673

https://bugzilla.redhat.com/show_bug.cgi?id=1690674

https://bugzilla.redhat.com/show_bug.cgi?id=1690675

https://bugzilla.redhat.com/show_bug.cgi?id=1690676

https://bugzilla.redhat.com/show_bug.cgi?id=1690677

https://bugzilla.redhat.com/show_bug.cgi?id=1690678

https://bugzilla.redhat.com/show_bug.cgi?id=1690680

https://bugzilla.redhat.com/show_bug.cgi?id=1690681

https://bugzilla.redhat.com/show_bug.cgi?id=1692181

https://bugzilla.redhat.com/show_bug.cgi?id=1692182

Plugin Details

Severity: Critical

ID: 123488

File Name: redhat-RHSA-2019-0681.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/29/2019

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9796

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2019

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-18356, CVE-2018-18506, CVE-2018-18509, CVE-2019-5785, CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813

CWE: 119, 120, 190, 200, 347, 416, 787, 843

RHSA: 2019:0681