SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:1736-1)

high Nessus Plugin ID 173824

Language:

Version 1.5

Jul 14, 2023, 10:50 AM

  • Detection
  • Plugin metadata

Plugin Feed: 202307141050

Version 1.3

Jun 9, 2023, 7:18 PM

  • CVSS metrics ("CVSSv2 score" changed from 8.5 to 10.0. "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C". "CVSSv3 score" changed from 8.2 to 8.8. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H")
  • CVSSv2 score source (changed from "CVE-2023-28427" to "CVE-2023-28176")
  • CVSSv3 score source (set to "CVE-2023-28176")

Plugin Feed: 202306091918

Version 1.2

Apr 10, 2023, 2:11 PM

  • CVSSv3 score source (set to "CVE-2023-28427")
  • CVSS metrics ("CVSSv2 score" changed from 7.8 to 8.5. "CVSSv2 score" changed from 7.8 to 8.5. "CVSSv2 score" changed from 7.8 to 8.5. "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H". "CVSSv3 score" changed from 7.5 to 8.2. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C". "CVSSv3 score" changed from 7.5 to 8.2. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C". "CVSSv3 score" changed from 7.5 to 8.2. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H")

Plugin Feed: 202304101411

Version 1.1

Apr 5, 2023, 2:00 PM

  • CVSS metrics ("CVSSv2 score" changed from 8.5 to 7.8. "CVSSv2 score" changed from 8.5 to 7.8. "CVSSv2 score" changed from 8.5 to 7.8. "CVSSv3 score" changed from 8.2 to 7.5. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C". "CVSSv3 score" changed from 8.2 to 7.5. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C". "CVSSv3 score" changed from 8.2 to 7.5. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C". "CVSSv3 score" changed from 8.2 to 7.5)
  • CVSSv3 score source (set to "CVE-2023-28427")

Plugin Feed: 202304051400

Version 1.0

Apr 4, 2023, 2:01 PM

  • New

Plugin Feed: 202304041401

* Changelogs are generally available for changes made after Nov 1, 2022