Mozilla Thunderbird < 91.8 - Nessus

High   Plugin ID: 159547

This page contains detailed information about the Mozilla Thunderbird < 91.8 Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159547
Name: Mozilla Thunderbird < 91.8
Filename: macos_thunderbird_91_8.nasl
Vulnerability Published: 2022-03-08
This Plugin Published: 2022-04-06
Last Modification Time: 2022-04-06
Plugin Version: 1.2
Plugin Type: local
Plugin Family: MacOS X Local Security Checks
Dependencies: macosx_thunderbird_installed.nasl
Required KB Items [?]: MacOSX/Thunderbird/Installed

Vulnerability Information


Severity: High
Vulnerability Published: 2022-03-08
Patch Published: 2022-04-05
CVE [?]: CVE-2022-1097, CVE-2022-1196, CVE-2022-1197, CVE-2022-24713, CVE-2022-28281, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-28289
CPE [?]: cpe:/a:mozilla:thunderbird

Synopsis

A mail client installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 91.8. It is, therefore, affected by multiple vulnerabilities as referenced in the mfsa2022-15 advisory.

- <code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash. (CVE-2022-1097)

- If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. (CVE-2022-28281)

- When importing a revoked key that specified key compromise as the revocation reason, Thunderbird did not update the existing copy of the key that was not yet revoked, and the existing key was kept as non- revoked. Revocation statements that used another revocation reason, or that didn't specify a revocation reason, were unaffected. (CVE-2022-1197)

- After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use- after-free and potentially exploitable crash. (CVE-2022-1196)

- By using a link with <code>rel=localization</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. (CVE-2022-28282)

- When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. (CVE-2022-28285)

- Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. (CVE-2022-28286)

- The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount of time during parsing. If an attacker was able to supply input to this crate, they could have caused a denial of service in the browser. (CVE-2022-24713)

- Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. (CVE-2022-28289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Mozilla Thunderbird version 91.8 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Mozilla Thunderbird < 91.8 vulnerability:

  1. GitHub: https://github.com/0vercl0k/CVE-2022-28281
    [CVE-2022-28281: PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-24713
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the macos_thunderbird_91_8.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
## 
# (C) Tenable, Inc.
#                                  
# The descriptive text and package checks in this plugin were
# extracted from Mozilla Foundation Security Advisory mfsa2022-15.
# The text itself is copyright (C) Mozilla Foundation.
## 

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159547);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/06");

  script_cve_id(
    "CVE-2022-1097",
    "CVE-2022-1196",
    "CVE-2022-1197",
    "CVE-2022-24713",
    "CVE-2022-28281",
    "CVE-2022-28282",
    "CVE-2022-28285",
    "CVE-2022-28286",
    "CVE-2022-28289"
  );

  script_name(english:"Mozilla Thunderbird < 91.8");

  script_set_attribute(attribute:"synopsis", value:
"A mail client installed on the remote macOS or Mac OS X host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Thunderbird installed on the remote macOS or Mac OS X host is prior to 91.8. It is, therefore, affected
by multiple vulnerabilities as referenced in the mfsa2022-15 advisory.

  - <code>NSSToken</code> objects were referenced via direct points, and could have been accessed in an unsafe
    way on different threads, leading to a use-after-free and potentially exploitable crash. (CVE-2022-1097)

  - If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to
    the parent process, an out of bounds write would have occurred leading to memory corruption and a
    potentially exploitable crash. (CVE-2022-28281)

  - When importing a revoked key that specified key compromise as the revocation reason, Thunderbird did not
    update the existing copy of the key that was not yet revoked, and the existing key was kept as non-
    revoked. Revocation statements that used another revocation reason, or that didn't specify a revocation
    reason, were unaffected. (CVE-2022-1197)

  - After a VR Process is destroyed, a reference to it may have been retained and used, leading to a use-
    after-free and potentially exploitable crash. (CVE-2022-1196)

  - By using a link with <code>rel=localization</code> a use-after-free could have been triggered by
    destroying an object during JavaScript execution and then referencing the object through a freed pointer,
    leading to a potential exploitable crash. (CVE-2022-28282)

  - When generating the assembly code for <code>MLoadTypedArrayElementHole</code>, an incorrect AliasSet was
    used. In conjunction with another vulnerability this could have been used for an out of bounds memory
    read. (CVE-2022-28285)

  - Due to a layout change, iframe contents could have been rendered outside of its border. This could have
    led to user confusion or spoofing attacks. (CVE-2022-28286)

  - The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount
    of time during parsing. If an attacker was able to supply input to this crate, they could have caused a
    denial of service in the browser. (CVE-2022-24713)

  - Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla
    Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence
    of memory corruption and we presume that with enough effort some of these could have been exploited to run
    arbitrary code. (CVE-2022-28289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Mozilla Thunderbird version 91.8 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-24713");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:thunderbird");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_thunderbird_installed.nasl");
  script_require_keys("MacOSX/Thunderbird/Installed");

  exit(0);
}

include('mozilla_version.inc');

var kb_base = 'MacOSX/Thunderbird';
get_kb_item_or_exit(kb_base+'/Installed');

var version = get_kb_item_or_exit(kb_base+'/Version', exit_code:1);
var path = get_kb_item_or_exit(kb_base+'/Path', exit_code:1);

var is_esr = get_kb_item(kb_base+'/is_esr');
if (is_esr) exit(0, 'The Mozilla Thunderbird installation is in the ESR branch.');

mozilla_check_version(version:version, path:path, product:'thunderbird', esr:FALSE, fix:'91.8', severity:SECURITY_WARNING);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/macos_thunderbird_91_8.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\macos_thunderbird_91_8.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/macos_thunderbird_91_8.nasl

Go back to menu.

How to Run


Here is how to run the Mozilla Thunderbird < 91.8 as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select MacOS X Local Security Checks plugin family.
  6. On the right side table select Mozilla Thunderbird < 91.8 plugin ID 159547.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl macos_thunderbird_91_8.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a macos_thunderbird_91_8.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - macos_thunderbird_91_8.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state macos_thunderbird_91_8.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 160257 - Amazon Linux 2 : thunderbird (ALAS-2022-1789)
  • 159586 - Debian DLA-2971-1 : firefox-esr - LTS security update
  • 159636 - Debian DLA-2978-1 : thunderbird - LTS security update
  • 159585 - Debian DSA-5113-1 : firefox-esr - security update
  • 159528 - Mozilla Firefox ESR < 91.8
  • 159529 - Mozilla Firefox < 99.0
  • 159527 - Mozilla Firefox ESR < 91.8
  • 159530 - Mozilla Firefox < 99.0
  • 159546 - Mozilla Thunderbird < 91.8
  • 159621 - openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:1127-1)
  • 159608 - Oracle Linux 7 : firefox (ELSA-2022-1284)
  • 159607 - Oracle Linux 8 : firefox (ELSA-2022-1287)
  • 159641 - Oracle Linux 8 : thunderbird (ELSA-2022-1301)
  • 159655 - Oracle Linux 7 : thunderbird (ELSA-2022-1302)
  • 159622 - RHEL 8 : firefox (RHSA-2022:1283)
  • 159623 - RHEL 7 : firefox (RHSA-2022:1284)
  • 159613 - RHEL 8 : firefox (RHSA-2022:1285)
  • 159614 - RHEL 8 : firefox (RHSA-2022:1286)
  • 159612 - RHEL 8 : firefox (RHSA-2022:1287)
  • 159646 - RHEL 8 : thunderbird (RHSA-2022:1301)
  • 159635 - RHEL 7 : thunderbird (RHSA-2022:1302)
  • 159650 - RHEL 8 : thunderbird (RHSA-2022:1303)
  • 159649 - RHEL 8 : thunderbird (RHSA-2022:1305)
  • 159669 - RHEL 8 : thunderbird (RHSA-2022:1326)
  • 159640 - Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:1284)
  • 159648 - Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2022:1302)
  • 159532 - Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-095-01)
  • 159559 - Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2022-096-01)
  • 159600 - SUSE SLED15 / SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1127-1)
  • 159738 - SUSE SLED15 / SLES15 Security Update : MozillaThunderbird (SUSE-SU-2022:1176-1)
  • 159593 - Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : Firefox vulnerabilities (USN-5370-1)
  • 160275 - Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : Thunderbird vulnerabilities (USN-5393-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file macos_thunderbird_91_8.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.