RHEL 8 : thunderbird (RHSA-2021:0657)

high Nessus Plugin ID 146815

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2021:0657 advisory.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.8.0.

Security Fix(es):

* Mozilla: Content Security Policy violation report could have contained the destination of a redirect (CVE-2021-23968)

* Mozilla: Content Security Policy violation report could have contained the destination of a redirect (CVE-2021-23969)

* Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8 (CVE-2021-23978)

* Mozilla: MediaError message property could have leaked information about cross-origin resources (CVE-2021-23973)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2021:0657.

See Also

http://www.nessus.org/u?07f1fb33

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2021:0657

https://bugzilla.redhat.com/show_bug.cgi?id=1932109

https://bugzilla.redhat.com/show_bug.cgi?id=1932110

https://bugzilla.redhat.com/show_bug.cgi?id=1932111

https://bugzilla.redhat.com/show_bug.cgi?id=1932112

Plugin Details

Severity: High

ID: 146815

File Name: redhat-RHSA-2021-0657.nasl

Version: 1.12

Type: local

Agent: unix

Published: 2/24/2021

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23978

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/24/2021

Vulnerability Publication Date: 2/23/2021

Reference Information

CVE: CVE-2021-23968, CVE-2021-23969, CVE-2021-23973, CVE-2021-23978

CWE: 120, 200, 209

IAVA: 2021-A-0107-S

RHSA: 2021:0657