Debian DSA-4482-1 : thunderbird - security update

critical Nessus Plugin ID 126657

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in Thunderbird which could potentially result in the execution of arbitrary code, cross-site scripting, spoofing, information disclosure, denial of service or cross-site request forgery.

- CVE-2019-11719 and CVE-2019-11729 are only addressed for stretch, in buster Thunderbird uses the system-wide copy of NSS which will be updated separately.

Solution

Upgrade the thunderbird packages.

For the oldstable distribution (stretch), these problems have been fixed in version 1:60.8.0-1~deb9u1.


For the stable distribution (buster), these problems have been fixed in version 1:60.8.0-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2019-11719

https://security-tracker.debian.org/tracker/CVE-2019-11729

https://packages.debian.org/source/stretch/thunderbird

https://packages.debian.org/source/buster/thunderbird

https://www.debian.org/security/2019/dsa-4482

Plugin Details

Severity: Critical

ID: 126657

File Name: debian_DSA-4482.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/15/2019

Updated: 1/8/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:thunderbird, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/14/2019

Vulnerability Publication Date: 7/23/2019

Reference Information

CVE: CVE-2019-11709, CVE-2019-11711, CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717, CVE-2019-11730, CVE-2019-9811

DSA: 4482