Lucene search

K
suseSuseOPENSUSE-SU-2019:1664-1
HistoryJun 28, 2019 - 12:00 a.m.

Security update for MozillaThunderbird (important)

2019-06-2800:00:00
lists.opensuse.org
27

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.772 High

EPSS

Percentile

97.9%

An update that fixes 22 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird was updated to 60.7.2 / MFSA 2019-20 (boo#1138872):
* CVE-2019-11707: Type confusion in Array.pop
* CVE-2019-11708: sandbox escape using Prompt:Open

Mozilla Thunderbird was updated to 60.7.1 / MFSA 2019-17 (boo#1137595):

  • CVE-2019-11703: Heap buffer overflow in icalparser.c
  • CVE-2019-11704: Heap buffer overflow in icalvalue.c
  • CVE-2019-11705: Stack buffer overflow in icalrecur.c
  • CVE-2019-11706: Type confusion in icalproperty.c

Also fixed: No prompt for smartcard PIN when S/MIME signing is used

Mozilla Thunderbird was updated to 60.7.0 / MFSA 2019-15 (boo#1135824):

  • Attachment pane of Write window no longer focussed when attaching files
    using a keyboard shortcut

  • CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
    macOS

  • CVE-2019-9816: Type confusion with object groups and UnboxedObjects

  • CVE-2019-9817: Stealing of cross-domain images using canvas

  • CVE-2019-9818 (Windows only): Use-after-free in crash generation server

  • CVE-2019-9819: Compartment mismatch with fetch API

  • CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell

  • CVE-2019-11691: Use-after-free in XMLHttpRequest

  • CVE-2019-11692: Use-after-free removing listeners in the event listener
    manager

  • CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux

  • CVE-2019-7317: Use-after-free in png_image_free of libpng library

  • CVE-2019-9797: Cross-origin theft of images with createImageBitmap

  • CVE-2018-18511: Cross-origin theft of images with
    ImageBitmapRenderingContext

  • CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox

  • CVE-2019-11698: Theft of user history data through drag and drop of
    hyperlinks to and from bookmarks

  • CVE-2019-5798: Out-of-bounds read in Skia

  • CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR
    60.7

  • Disable building with LTO (boo#1133267).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • SUSE Package Hub for SUSE Linux Enterprise 12:

    zypper in -t patch openSUSE-2019-1664=1

OSVersionArchitecturePackageVersionFilename
SUSE Package Hub for SUSE Linux Enterprise12x86_64< - SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):.x86_64.rpm

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.772 High

EPSS

Percentile

97.9%