openSUSE Security Update : MozillaThunderbird (openSUSE-2019-1152)

high Nessus Plugin ID 123779

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaThunderbird fixes the following issues :

Security issues fixed: 	

- update to Mozilla Thunderbird 60.6.1 (bsc#1130262) :

- CVE-2019-9813: Fixed Ionmonkey type confusion with
__proto__ mutations

- CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information Release notes:
https://www.mozilla.org/en-US/security/advisories/mfsa20 19-12

Solution

Update the affected MozillaThunderbird packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1129821

https://bugzilla.opensuse.org/show_bug.cgi?id=1130262

https://www.mozilla.org/en-US/security/advisories/mfsa2019-12

Plugin Details

Severity: High

ID: 123779

File Name: openSUSE-2019-1152.nasl

Version: 1.8

Type: local

Agent: unix

Published: 4/5/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-buildsymbols, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/4/2019

Vulnerability Publication Date: 4/26/2019

Reference Information

CVE: CVE-2019-9810, CVE-2019-9813