RHEL 6 : thunderbird (RHSA-2011:1342)

critical Nessus Plugin ID 56327

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML content.
An HTML mail message containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2011-2995)

A flaw was found in the way Thunderbird processed the 'Enter' keypress event. A malicious HTML mail message could present a download dialog while the key is pressed, activating the default 'Open' action. A remote attacker could exploit this vulnerability by causing the mail client to open malicious web content. (CVE-2011-2372)

A flaw was found in the way Thunderbird handled Location headers in redirect responses. Two copies of this header with different values could be a symptom of a CRLF injection attack against a vulnerable server. Thunderbird now treats two copies of the Location, Content-Length, or Content-Disposition header as an error condition.
(CVE-2011-3000)

A flaw was found in the way Thunderbird handled frame objects with certain names. An attacker could use this flaw to cause a plug-in to grant its content access to another site or the local file system, violating the same-origin policy. (CVE-2011-2999)

An integer underflow flaw was found in the way Thunderbird handled large JavaScript regular expressions. An HTML mail message containing malicious JavaScript could cause Thunderbird to access already freed memory, causing Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.
(CVE-2011-2998)

All Thunderbird users should upgrade to this updated package, which resolves these issues. All running instances of Thunderbird must be restarted for the update to take effect.

Solution

Update the affected thunderbird and / or thunderbird-debuginfo packages.

See Also

https://access.redhat.com/security/cve/cve-2011-2372

https://access.redhat.com/security/cve/cve-2011-2995

https://access.redhat.com/security/cve/cve-2011-2998

https://access.redhat.com/security/cve/cve-2011-2999

https://access.redhat.com/security/cve/cve-2011-3000

https://access.redhat.com/errata/RHSA-2011:1342

Plugin Details

Severity: Critical

ID: 56327

File Name: redhat-RHSA-2011-1342.nasl

Version: 1.17

Type: local

Agent: unix

Published: 9/29/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:thunderbird, p-cpe:/a:redhat:enterprise_linux:thunderbird-debuginfo, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/28/2011

Vulnerability Publication Date: 9/28/2011

Reference Information

CVE: CVE-2011-2372, CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000

RHSA: 2011:1342