AlmaLinux 9 : thunderbird (ALSA-2024:7552)

critical Nessus Plugin ID 208195

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ALSA-2024:7552 advisory.

* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://errata.almalinux.org/9/ALSA-2024-7552.html

Plugin Details

Severity: Critical

ID: 208195

File Name: alma_linux_ALSA-2024-7552.nasl

Version: 1.1

Type: local

Published: 10/4/2024

Updated: 10/4/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-9402

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:alma:linux:9::baseos, cpe:/o:alma:linux:9::highavailability, cpe:/o:alma:linux:9::resilientstorage, cpe:/o:alma:linux:9::appstream, cpe:/o:alma:linux:9::realtime, cpe:/o:alma:linux:9, cpe:/o:alma:linux:9::sap_hana, p-cpe:/a:alma:linux:thunderbird, cpe:/o:alma:linux:9::supplementary, cpe:/o:alma:linux:9::sap, cpe:/o:alma:linux:9::nfv, cpe:/o:alma:linux:9::crb

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2024

Vulnerability Publication Date: 10/1/2024

Reference Information

CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403

CWE: 1021, 119, 120, 203, 346, 754, 789, 94