Lucene search

K
suseSuseOPENSUSE-SU-2019:2249-1
HistoryOct 04, 2019 - 12:00 a.m.

Security update for MozillaThunderbird (important)

2019-10-0400:00:00
lists.opensuse.org
212

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that fixes 27 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.1.1 fixes the following
issues:

  • CVE-2019-11709: Fixed several memory safety bugs. (bsc#1140868)
  • CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)
  • CVE-2019-11711: Fixed a script injection within domain through inner
    window reuse. (bsc#1140868)
  • CVE-2019-11712: Fixed an insufficient validation of cross-origin POST
    requests within NPAPI plugins. (bsc#1140868)
  • CVE-2019-11713: Fixed a use-after-free with HTTP/2 cached stream.
    (bsc#1140868)
  • CVE-2019-11714: Fixed a crash in NeckoChild. (bsc#1140868)
  • CVE-2019-11715: Fixed an HTML parsing error that can contribute to
    content XSS. (bsc#1140868)
  • CVE-2019-11716: Fixed an enumeration issue in globalThis. (bsc#1140868)
  • CVE-2019-11717: Fixed an improper escaping of the caret character in
    origins. (bsc#1140868)
  • CVE-2019-11719: Fixed an out-of-bounds read when importing curve25519
    private key. (bsc#1140868)
  • CVE-2019-11720: Fixed a character encoding XSS vulnerability.
    (bsc#1140868)
  • CVE-2019-11721: Fixed domain spoofing through unicode latin ‘kra’
    character. (bsc#1140868)
  • CVE-2019-11723: Fixed a cookie leakage during add-on fetching across
    private browsing boundaries. (bsc#1140868)
  • CVE-2019-11724: Fixed a permissions issue with the retired site
    input.mozilla.org. (bsc#1140868)
  • CVE-2019-11725: Fixed a SafeBrowsing bypass through WebSockets.
    (bsc#1140868)
  • CVE-2019-11727: Fixed an insufficient validation for PKCS#1 v1.5
    signatures being used with TLS 1.3. (bsc#1140868)
  • CVE-2019-11728: Fixed port scanning through Alt-Svc header. (bsc#1140868)
  • CVE-2019-11729: Fixed a segmentation fault due to empty or malformed
    p256-ECDH public keys. (bsc#1140868)
  • CVE-2019-11730: Fixed an insufficient enforcement of the same-origin
    policy that treats all files in a directory as having the same-origin.
    (bsc#1140868)
  • CVE-2019-11739: Fixed a Covert Content Attack on S/MIME encryption using
    a crafted multipart/alternative message. (bsc#1150939)
  • CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)
  • CVE-2019-11742: Fixed a same-origin policy violation with SVG filters
    and canvas that enabled theft of cross-origin images. (bsc#1149303)
  • CVE-2019-11743: Fixed a cross-origin access issue. (bsc#1149298)
  • CVE-2019-11744: Fixed a XSS involving breaking out of title and textarea
    elements using innerHTML. (bsc#1149304)
  • CVE-2019-11746: Fixed a use-after-free while manipulating video.
    (bsc#1149297)
  • CVE-2019-11752: Fixed a use-after-free while extracting a key value in
    IndexedDB. (bsc#1149296)
  • CVE-2019-11755: Fixed an insufficient validation of S/MIME messages that
    allowed the author to be spoofed. (bsc#1152375)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2249=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C