Debian DSA-5106-1:thunderbird - 安全性更新

critical Nessus Plugin ID 159205

概要

遠端 Debian 主機上缺少一個或多個安全性更新。

說明

遠端 Debian 10/11 主機上安裝的多個套件受到 dsa-5106 公告中提及的多個弱點影響。

- 如果攻擊者可以控制使用 <code>allow-popups</code> 但無法控制使用 <code>allow-scripts</code> 進行沙箱化的 iframe 內容,可以特製一個連結,其中點擊該連結時會導致以不符合沙箱規則的方式執行 JavaScript。此弱點會影響 Firefox < 98、Firefox ESR < 91.7 和 Thunderbird < 91.7。(CVE-2022-26384)

- 攻擊者可強制在 SVG 物件中重排文字,進而造成釋放後使用錯誤,並導致可能遭惡意利用的當機情形。此弱點會影響 Firefox < 98、Firefox ESR < 91.7 和 Thunderbird < 91.7。(CVE-2022-26381)

- 在要求全螢幕存取後調整快顯大小時,快顯不會顯示全螢幕通知。此弱點會影響 Firefox < 98、Firefox ESR < 91.7 和 Thunderbird < 91.7。
(CVE-2022-26383)

- 適用於 macOS 和 Linux 的 Firefox 之前會將暫存檔下載至 <code>/tmp</code> 中的使用者特定目錄,但此行為已變更為將其下載至 <code>/tmp</code>,而這些檔案可能會受到其他本機使用者的影響。此行為已還原為使用者專屬的原始目錄。
<br>*此錯誤只會影響 macOS 和 Linux 作業系統上的 Firefox。其他作業系統不受影響。* 此弱點會影響 Firefox ESR < 91.7 and Thunderbird < 91.7。(CVE-2022-26386)

- 安裝附加元件時,Firefox 會在提示使用者之前驗證簽章;但是,當使用者確認提示時,基礎附加元件檔案可能已被修改,而 Firefox 不會注意到這一點。此弱點會影響 Firefox < 98、Firefox ESR < 91.7 和 Thunderbird < 91.7。
(CVE-2022-26387)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

升級 thunderbird 套件。

針對穩定的發行版本 (bullseye),這些問題已在版本 1 中修正

另請參閱

https://security-tracker.debian.org/tracker/source-package/thunderbird

https://www.debian.org/security/2022/dsa-5106

https://security-tracker.debian.org/tracker/CVE-2022-26381

https://security-tracker.debian.org/tracker/CVE-2022-26383

https://security-tracker.debian.org/tracker/CVE-2022-26384

https://security-tracker.debian.org/tracker/CVE-2022-26386

https://security-tracker.debian.org/tracker/CVE-2022-26387

https://packages.debian.org/source/buster/thunderbird

https://packages.debian.org/source/bullseye/thunderbird

Plugin 詳細資訊

嚴重性: Critical

ID: 159205

檔案名稱: debian_DSA-5106.nasl

版本: 1.6

類型: local

代理程式: unix

已發布: 2022/3/24

已更新: 2023/11/3

支援的感應器: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: High

分數: 7.4

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 7.8

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2022-26384

CVSS v3

風險因素: Critical

基本分數: 9.6

時間分數: 8.6

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:debian:debian_linux:thunderbird-l10n-es-ar, p-cpe:/a:debian:debian_linux:thunderbird-l10n-es-es, p-cpe:/a:debian:debian_linux:thunderbird-l10n-et, p-cpe:/a:debian:debian_linux:thunderbird-l10n-eu, p-cpe:/a:debian:debian_linux:thunderbird-l10n-fi, p-cpe:/a:debian:debian_linux:thunderbird-l10n-fr, p-cpe:/a:debian:debian_linux:thunderbird-l10n-fy-nl, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ga-ie, p-cpe:/a:debian:debian_linux:thunderbird-l10n-gd, p-cpe:/a:debian:debian_linux:thunderbird-l10n-gl, p-cpe:/a:debian:debian_linux:thunderbird-l10n-he, p-cpe:/a:debian:debian_linux:thunderbird-l10n-hr, p-cpe:/a:debian:debian_linux:thunderbird-l10n-hsb, p-cpe:/a:debian:debian_linux:thunderbird-l10n-hu, p-cpe:/a:debian:debian_linux:thunderbird-l10n-hy-am, p-cpe:/a:debian:debian_linux:thunderbird-l10n-id, p-cpe:/a:debian:debian_linux:thunderbird-l10n-is, p-cpe:/a:debian:debian_linux:thunderbird-l10n-it, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ja, p-cpe:/a:debian:debian_linux:calendar-google-provider, p-cpe:/a:debian:debian_linux:lightning, p-cpe:/a:debian:debian_linux:thunderbird, p-cpe:/a:debian:debian_linux:thunderbird-l10n-af, p-cpe:/a:debian:debian_linux:thunderbird-l10n-all, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ar, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ast, p-cpe:/a:debian:debian_linux:thunderbird-l10n-be, p-cpe:/a:debian:debian_linux:thunderbird-l10n-bg, p-cpe:/a:debian:debian_linux:thunderbird-l10n-br, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ca, p-cpe:/a:debian:debian_linux:thunderbird-l10n-cak, p-cpe:/a:debian:debian_linux:thunderbird-l10n-cs, p-cpe:/a:debian:debian_linux:thunderbird-l10n-cy, p-cpe:/a:debian:debian_linux:thunderbird-l10n-da, p-cpe:/a:debian:debian_linux:thunderbird-l10n-de, p-cpe:/a:debian:debian_linux:thunderbird-l10n-dsb, p-cpe:/a:debian:debian_linux:thunderbird-l10n-el, p-cpe:/a:debian:debian_linux:thunderbird-l10n-en-ca, p-cpe:/a:debian:debian_linux:thunderbird-l10n-en-gb, p-cpe:/a:debian:debian_linux:thunderbird-l10n-pa-in, p-cpe:/a:debian:debian_linux:thunderbird-l10n-pl, p-cpe:/a:debian:debian_linux:thunderbird-l10n-pt-br, p-cpe:/a:debian:debian_linux:thunderbird-l10n-pt-pt, p-cpe:/a:debian:debian_linux:thunderbird-l10n-rm, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ro, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ru, p-cpe:/a:debian:debian_linux:thunderbird-l10n-si, p-cpe:/a:debian:debian_linux:thunderbird-l10n-sk, p-cpe:/a:debian:debian_linux:thunderbird-l10n-sl, p-cpe:/a:debian:debian_linux:thunderbird-l10n-sq, p-cpe:/a:debian:debian_linux:thunderbird-l10n-sr, p-cpe:/a:debian:debian_linux:thunderbird-l10n-sv-se, p-cpe:/a:debian:debian_linux:thunderbird-l10n-th, p-cpe:/a:debian:debian_linux:thunderbird-l10n-tr, p-cpe:/a:debian:debian_linux:thunderbird-l10n-uk, p-cpe:/a:debian:debian_linux:thunderbird-l10n-uz, p-cpe:/a:debian:debian_linux:thunderbird-l10n-vi, p-cpe:/a:debian:debian_linux:thunderbird-l10n-zh-cn, p-cpe:/a:debian:debian_linux:thunderbird-l10n-zh-tw, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ka, p-cpe:/a:debian:debian_linux:thunderbird-l10n-kab, p-cpe:/a:debian:debian_linux:thunderbird-l10n-kk, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ko, p-cpe:/a:debian:debian_linux:thunderbird-l10n-lt, p-cpe:/a:debian:debian_linux:thunderbird-l10n-lv, p-cpe:/a:debian:debian_linux:thunderbird-l10n-ms, p-cpe:/a:debian:debian_linux:thunderbird-l10n-nb-no, p-cpe:/a:debian:debian_linux:thunderbird-l10n-nl, p-cpe:/a:debian:debian_linux:thunderbird-l10n-nn-no, cpe:/o:debian:debian_linux:11.0

必要的 KB 項目: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2022/3/21

弱點發布日期: 2022/3/8

參考資訊

CVE: CVE-2022-26381, CVE-2022-26383, CVE-2022-26384, CVE-2022-26386, CVE-2022-26387

IAVA: 2022-A-0103-S