RHEL 6 : thunderbird (RHSA-2020:5238)

high Nessus Plugin ID 143278

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 6 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5238 advisory.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2020:5238.

See Also

http://www.nessus.org/u?1a68dabd

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:5238

https://bugzilla.redhat.com/show_bug.cgi?id=1898731

https://bugzilla.redhat.com/show_bug.cgi?id=1898732

https://bugzilla.redhat.com/show_bug.cgi?id=1898733

https://bugzilla.redhat.com/show_bug.cgi?id=1898734

https://bugzilla.redhat.com/show_bug.cgi?id=1898735

https://bugzilla.redhat.com/show_bug.cgi?id=1898736

https://bugzilla.redhat.com/show_bug.cgi?id=1898737

https://bugzilla.redhat.com/show_bug.cgi?id=1898738

https://bugzilla.redhat.com/show_bug.cgi?id=1898739

https://bugzilla.redhat.com/show_bug.cgi?id=1898741

Plugin Details

Severity: High

ID: 143278

File Name: redhat-RHSA-2020-5238.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/30/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-26968

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/30/2020

Vulnerability Publication Date: 11/17/2020

Reference Information

CVE: CVE-2020-16012, CVE-2020-26951, CVE-2020-26953, CVE-2020-26956, CVE-2020-26958, CVE-2020-26959, CVE-2020-26960, CVE-2020-26961, CVE-2020-26965, CVE-2020-26968

CWE: 120, 212, 354, 358, 416, 451, 79, 829

IAVA: 2020-A-0533-S, 2020-A-0537-S

RHSA: 2020:5238