RHEL 8 : thunderbird (RHSA-2024:6723)

critical Nessus Plugin ID 207353

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:6723 advisory.

Mozilla Thunderbird is a standalone mail and newsgroup client.

Security Fix(es):

* thunderbird: 115.15/128.2 ()

* mozilla: Type confusion when looking up a property name in a with block (CVE-2024-8381)

* mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran (CVE-2024-8382)

* mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions (CVE-2024-8384)

* mozilla: WASM type confusion involving ArrayTypes (CVE-2024-8385)

* mozilla: SelectElements could be shown over another site if popups are allowed (CVE-2024-8386)

* mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 (CVE-2024-8387)

* thunderbird: Crash when aborting verification of OTR chat (CVE-2024-8394)

* mozilla: Type Confusion in Async Generators in Javascript Engine (CVE-2024-7652)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2024:6723.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2307331

https://bugzilla.redhat.com/show_bug.cgi?id=2309427

https://bugzilla.redhat.com/show_bug.cgi?id=2309428

https://bugzilla.redhat.com/show_bug.cgi?id=2309430

https://bugzilla.redhat.com/show_bug.cgi?id=2309431

https://bugzilla.redhat.com/show_bug.cgi?id=2309432

https://bugzilla.redhat.com/show_bug.cgi?id=2309433

https://bugzilla.redhat.com/show_bug.cgi?id=2310481

https://bugzilla.redhat.com/show_bug.cgi?id=2310490

http://www.nessus.org/u?196feb3c

https://access.redhat.com/errata/RHSA-2024:6723

Plugin Details

Severity: Critical

ID: 207353

File Name: redhat-RHSA-2024-6723.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/17/2024

Updated: 9/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-8387

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, p-cpe:/a:redhat:enterprise_linux:thunderbird

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/17/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394

CWE: 120, 358, 416, 497, 704, 787, 843

RHSA: 2024:6723