openSUSE 16 Security Update : MozillaThunderbird (openSUSE-SU-2026:20002-1)

high Nessus Plugin ID 281638

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 16 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2026:20002-1 advisory.

Changes in MozillaThunderbird:

Mozilla Thunderbird 140.5.0 ESR

MFSA 2025-91 (bsc#1253188):

* CVE-2025-13012 Race condition in the Graphics component
* CVE-2025-13016 Incorrect boundary conditions in the JavaScript: WebAssembly component
* CVE-2025-13017 Same-origin policy bypass in the DOM: Notifications component
* CVE-2025-13018 Mitigation bypass in the DOM: Security component
* CVE-2025-13019 Same-origin policy bypass in the DOM: Workers component
* CVE-2025-13013 Mitigation bypass in the DOM: Core & HTML component
* CVE-2025-13020 Use-after-free in the WebRTC: Audio/Video component
* CVE-2025-13014 Use-after-free in the Audio/Video component
* CVE-2025-13015 Spoofing issue in Thunderbird
* fixed: Could not drag and drop ICS file to Today Pane
* fixed: With Thunderbird closed, clicking a 'mailto:' link to send signed message failed
* fixed: Upgrade from 128.x->140.x broke authentication for @att.net using Yahoo backend

Mozilla Thunderbird 140.4.0 ESR

* Account Hub is now disabled by default for second email account
* Users could not read mail signed with OpenPGP v6 and PQC keys
* Image preview in Insert Image dialog failed with CSP error for web resources
* Emptying trash on exit did not work with some providers
* Thunderbird could crash when applying filters
* Users were unable to override expired mail server certificate
* Opening Website header link in RSS feed incorrectly re-encoded URL parameters

Mozilla Thunderbird 140.3.1 ESR:

* several bugfixes listed here https://www.thunderbird.net/en-US/thunderbird/140.3.1esr/releasenotes
-------------------------------------------------------------------

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected MozillaThunderbird, MozillaThunderbird-openpgp-librnp, MozillaThunderbird-translations-common and / or MozillaThunderbird-translations-other packages.

See Also

https://bugzilla.suse.com/1253188

https://www.suse.com/security/cve/CVE-2025-13012

https://www.suse.com/security/cve/CVE-2025-13013

https://www.suse.com/security/cve/CVE-2025-13014

https://www.suse.com/security/cve/CVE-2025-13015

https://www.suse.com/security/cve/CVE-2025-13016

https://www.suse.com/security/cve/CVE-2025-13017

https://www.suse.com/security/cve/CVE-2025-13018

https://www.suse.com/security/cve/CVE-2025-13019

https://www.suse.com/security/cve/CVE-2025-13020

Plugin Details

Severity: High

ID: 281638

File Name: openSUSE-2026-20002-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/4/2026

Updated: 1/4/2026

Supported Sensors: Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2025-13020

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:opensuse:16.0, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-openpgp-librnp, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/2/2026

Vulnerability Publication Date: 11/11/2025

Reference Information

CVE: CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020