Home » Mozilla Thunderbird: Vulnerability allows information disclosure

Mozilla Thunderbird: Vulnerability allows information disclosure

by admin
Mozilla Thunderbird: Vulnerability allows information disclosure

A security warning issued for Mozilla Thunderbird has received an update from the BSI. You can read about which operating systems and products are affected by the security gap here on news.de.

The Federal Office for Security in Information Technology (BSI) published a security advisory for Mozilla Thunderbird on March 4th, 2024. The security vulnerability affects the operating systems Linux, MacOS X and Windows as well as the products Fedora Linux, SUSE Linux and Mozilla Thunderbird. The following warning was last updated on March 14, 2024.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:0893-1 (As of March 15, 2024). Other useful links are listed later in this article.

Security notice for Mozilla Thunderbird – Risk: medium

Risk level: 2 (medium)
CVSS Base Score: 5,7
CVSS Temporal Score: 5,0
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the threat of the current vulnerability is assessed as “medium” with a base score of 5.7.

See also  Pixel 8a (and Pixel Tablet) arrives in Italy: the Google ecosystem is growing

Mozilla Thunderbird Bug: Vulnerability allows information disclosure

Thunderbird is an open source email client.

A remote, authenticated attacker could exploit a vulnerability in Mozilla Thunderbird to disclose information.

The vulnerability was classified using the CVE (Common Vulnerabilities and Exposures) referencing system by the individual serial number CVE-2024-1936.

Systems affected by the security gap at a glance

Operating systems
Linux, MacOS X, Windows

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Mozilla Thunderbird

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:0893-1 vom 2024-03-15 (14.03.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-325C1D1FCE vom 2024-03-05 (05.03.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-3699706B25 vom 2024-03-05 (05.03.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-D8A0E599E2 vom 2024-03-05 (05.03.2024)
For more information, see:

Mozilla Foundation Security Advisory vom 2024-03-04 (04.03.2024)
For more information, see:

See also  MISP at risk: IT security warning of a new vulnerability

Version history of this security alert

This is the 4th version of this IT security notice for Mozilla Thunderbird. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

March 4, 2024 – Initial version
03/05/2024 – New updates from Fedora added
03/06/2024 – Reference(s) added: 2268171
03/14/2024 – New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy