RHEL 7 : thunderbird (RHSA-2022:6710)

high Nessus Plugin ID 165467

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:6710 advisory.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 102.3.0.

Security Fix(es):

* Mozilla: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag (CVE-2022-3033)

* Mozilla: Bypassing FeaturePolicy restrictions on transient pages (CVE-2022-40959)

* Mozilla: Data-race when parsing non-UTF-8 URLs in threads (CVE-2022-40960)

* Mozilla: Memory safety bugs fixed in Firefox 105 and Firefox ESR 102.3 (CVE-2022-40962)

* Mozilla: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked (CVE-2022-3032)

* Mozilla: An iframe element in an HTML email could trigger a network request (CVE-2022-3034)

* Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2022-36059)

* Mozilla: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix (CVE-2022-40958)

* Mozilla: Content-Security-Policy base-uri bypass (CVE-2022-40956)

* Mozilla: Incoherent instruction cache when building WASM on ARM64 (CVE-2022-40957)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2022:6710.

See Also

http://www.nessus.org/u?f4e5ab44

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:6710

https://bugzilla.redhat.com/show_bug.cgi?id=2123255

https://bugzilla.redhat.com/show_bug.cgi?id=2123256

https://bugzilla.redhat.com/show_bug.cgi?id=2123257

https://bugzilla.redhat.com/show_bug.cgi?id=2123258

https://bugzilla.redhat.com/show_bug.cgi?id=2128792

https://bugzilla.redhat.com/show_bug.cgi?id=2128793

https://bugzilla.redhat.com/show_bug.cgi?id=2128794

https://bugzilla.redhat.com/show_bug.cgi?id=2128795

https://bugzilla.redhat.com/show_bug.cgi?id=2128796

https://bugzilla.redhat.com/show_bug.cgi?id=2128797

Plugin Details

Severity: High

ID: 165467

File Name: redhat-RHSA-2022-6710.nasl

Version: 1.10

Type: local

Agent: unix

Published: 9/26/2022

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40962

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2022

Vulnerability Publication Date: 8/31/2022

Reference Information

CVE: CVE-2022-3032, CVE-2022-3033, CVE-2022-3034, CVE-2022-3266, CVE-2022-36059, CVE-2022-40956, CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960, CVE-2022-40962

CWE: 1021, 120, 125, 200, 240, 416, 440, 449, 784

IAVA: 2022-A-0349-S, 2022-A-0386-S

RHSA: 2022:6710