openSUSE Security Update : MozillaThunderbird (openSUSE-2020-799)

high Nessus Plugin ID 138677

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaThunderbird fixes the following issues :

Mozilla Thunderbird 68.9.0 (bsc#1172402)

- CVE-2020-12405: Fixed a use-after-free in SharedWorkerService.

- CVE-2020-12406: Fixed a JavaScript Type confusion with NativeTypes.

- CVE-2020-12410: Fixed multiple memory safety issues

- CVE-2020-12398: Fixed a potential information leak due to security downgrade with IMAP STARTTLS

- Use a symbolic icon from branding internals

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaThunderbird packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1172402

Plugin Details

Severity: High

ID: 138677

File Name: openSUSE-2020-799.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/20/2020

Updated: 2/29/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-12410

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2020

Vulnerability Publication Date: 7/9/2020

Reference Information

CVE: CVE-2020-12398, CVE-2020-12405, CVE-2020-12406, CVE-2020-12410