Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4202-1)

high Nessus Plugin ID 183628

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4202-1 advisory.

It was discovered that a specially crafted S/MIME message with an inner encryption layer could be displayed as having a valid signature in some circumstances, even if the signer had no access to the encrypted message. An attacker could potentially exploit this to spoof the message author.
(CVE-2019-11755)

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, bypass security restrictions, bypass same-origin restrictions, conduct cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764)

A heap overflow was discovered in the expat library in Thunderbird. If a user were tricked in to opening a specially crafted message, an attacker could potentially exploit this to cause a denial of service, or execute arbitrary code. (CVE-2019-15903)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4202-1

Plugin Details

Severity: High

ID: 183628

File Name: ubuntu_USN-4202-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/21/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11764

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sq, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ast, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bg, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-da, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-dev, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-us, p-cpe:/a:canonical:ubuntu_linux:xul-ext-calendar-timezones, p-cpe:/a:canonical:ubuntu_linux:xul-ext-lightning, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-dsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hsb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ja, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ka, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-eu, p-cpe:/a:canonical:ubuntu_linux:xul-ext-gdata-provider, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-el, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pa-in, p-cpe:/a:canonical:ubuntu_linux:thunderbird, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga-ie, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ru, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-tw, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-id, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kab, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ca, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-et, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-gd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-mk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cak, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy-nl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-rm, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-ar, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ro, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ko, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-tr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb-no, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-pt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv-se, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-he, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-is, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ta-lk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hu, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-si, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-bn-bd, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-vi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-nb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pt-br, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-es-es, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-lt, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-it, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-cs, p-cpe:/a:canonical:ubuntu_linux:thunderbird-mozsymbols, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hant, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ga, p-cpe:/a:canonical:ubuntu_linux:thunderbird-gnome-support, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-ms, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-hr, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-cn, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-de, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fy, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-uz, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-en-gb, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-fi, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-kk, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-sv, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-zh-hans, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-be, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-pl, p-cpe:/a:canonical:ubuntu_linux:thunderbird-locale-af

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2019

Vulnerability Publication Date: 9/4/2019

Reference Information

CVE: CVE-2019-11755, CVE-2019-11757, CVE-2019-11758, CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763, CVE-2019-11764, CVE-2019-15903

IAVA: 2019-A-0350-S

USN: 4202-1