GLSA-202407-19 : Mozilla Thunderbird: Multiple Vulnerabilities

high Nessus Plugin ID 201939

Description

The remote host is affected by the vulnerability described in GLSA-202407-19 (Mozilla Thunderbird: Multiple Vulnerabilities)

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.

Tenable has extracted the preceding description block directly from the Gentoo Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Mozilla Thunderbird binary users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=mail-client/thunderbird-bin-115.11.0 All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=mail-client/thunderbird-115.11.0

See Also

https://security.gentoo.org/glsa/202407-19

https://bugs.gentoo.org/show_bug.cgi?id=932375

Plugin Details

Severity: High

ID: 201939

File Name: gentoo_GLSA-202407-19.nasl

Version: 1.1

Type: local

Published: 7/6/2024

Updated: 7/6/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-3864

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-3854

Vulnerability Information

CPE: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:thunderbird, p-cpe:/a:gentoo:linux:thunderbird-bin

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/6/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-2609, CVE-2024-3302, CVE-2024-3854, CVE-2024-3857, CVE-2024-3859, CVE-2024-3861, CVE-2024-3864