AlmaLinux 9 : thunderbird (ALSA-2024:4624)

high Nessus Plugin ID 202709

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the ALSA-2024:4624 advisory.

* Mozilla: Race condition in permission assignment (CVE-2024-6601)
* Mozilla: Memory corruption in thread creation (CVE-2024-6603)
* Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and Thunderbird 115.13 (CVE-2024-6604)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected thunderbird package.

See Also

https://errata.almalinux.org/9/ALSA-2024-4624.html

Plugin Details

Severity: High

ID: 202709

File Name: alma_linux_ALSA-2024-4624.nasl

Version: 1.1

Type: local

Published: 7/19/2024

Updated: 7/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-6604

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-6603

Vulnerability Information

CPE: p-cpe:/a:alma:linux:thunderbird, cpe:/o:alma:linux:9, cpe:/o:alma:linux:9::appstream, cpe:/o:alma:linux:9::crb, cpe:/o:alma:linux:9::baseos, cpe:/o:alma:linux:9::nfv, cpe:/o:alma:linux:9::realtime, cpe:/o:alma:linux:9::highavailability, cpe:/o:alma:linux:9::resilientstorage, cpe:/o:alma:linux:9::sap, cpe:/o:alma:linux:9::sap_hana, cpe:/o:alma:linux:9::supplementary

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-6601, CVE-2024-6603, CVE-2024-6604

CWE: 119, 120, 281