RHEL 8 : thunderbird (RHSA-2019:1308)

critical Nessus Plugin ID 125690

Synopsis

The remote Red Hat host is missing one or more security updates for thunderbird.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2019:1308 advisory.

- mozilla: Cross-origin theft of images with ImageBitmapRenderingContext (CVE-2018-18511)

- chromium-browser: Out of bounds read in Skia (CVE-2019-5798)

- libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

- Mozilla: Cross-origin theft of images with createImageBitmap (CVE-2019-9797)

- Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 (CVE-2019-9800)

- Mozilla: Stealing of cross-domain images using canvas (CVE-2019-9817)

- Mozilla: Compartment mismatch with fetch API (CVE-2019-9819)

- Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820)

- Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691)

- Mozilla: Use-after-free removing listeners in the event listener manager (CVE-2019-11692)

- Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693)

- Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks (CVE-2019-11698)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL thunderbird package based on the guidance in RHSA-2019:1308.

See Also

https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/

https://access.redhat.com/errata/RHSA-2019:1308

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1672409

https://bugzilla.redhat.com/show_bug.cgi?id=1676997

https://bugzilla.redhat.com/show_bug.cgi?id=1688200

https://bugzilla.redhat.com/show_bug.cgi?id=1712617

https://bugzilla.redhat.com/show_bug.cgi?id=1712618

https://bugzilla.redhat.com/show_bug.cgi?id=1712619

https://bugzilla.redhat.com/show_bug.cgi?id=1712621

https://bugzilla.redhat.com/show_bug.cgi?id=1712622

https://bugzilla.redhat.com/show_bug.cgi?id=1712623

https://bugzilla.redhat.com/show_bug.cgi?id=1712626

https://bugzilla.redhat.com/show_bug.cgi?id=1712628

https://bugzilla.redhat.com/show_bug.cgi?id=1712629

http://www.nessus.org/u?cb4d642f

Plugin Details

Severity: Critical

ID: 125690

File Name: redhat-RHSA-2019-1308.nasl

Version: 1.10

Type: local

Agent: unix

Published: 6/4/2019

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-9820

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2019

Vulnerability Publication Date: 2/4/2019

Reference Information

CVE: CVE-2018-18511, CVE-2019-11691, CVE-2019-11692, CVE-2019-11693, CVE-2019-11698, CVE-2019-5798, CVE-2019-7317, CVE-2019-9797, CVE-2019-9800, CVE-2019-9817, CVE-2019-9819, CVE-2019-9820

CWE: 120, 400, 416, 567, 829

RHSA: 2019:1308