Fedora 40 update for thunderbird



Published: 2024-03-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1936
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

thunderbird
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU87104

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1936

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an error in Thunderbird when handling local cache. The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 40

thunderbird: before 115.8.1-1.fc40

CPE2.3 External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-d8a0e599e2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###