Lucene search

K
suseSuseOPENSUSE-SU-2019:2452-1
HistoryNov 09, 2019 - 12:00 a.m.

Recommended update for MozillaThunderbird (important)

2019-11-0900:00:00
lists.opensuse.org
196

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.2.1 provides the
following fixes:

  • Security issues fixed (bsc#1154738):
    • CVE-2019-15903: Fixed a heap overflow in the expat library
      (bsc#1149429).
    • CVE-2019-11757: Fixed a use-after-free when creating index updates in
      IndexedDB (bsc#1154738).
    • CVE-2019-11758: Fixed a potentially exploitable crash due to 360 Total
      Security (bsc#1154738).
    • CVE-2019-11759: Fixed a stack buffer overflow in HKDF output
      (bsc#1154738).
    • CVE-2019-11760: Fixed a stack buffer overflow in WebRTC networking
      (bsc#1154738).
    • CVE-2019-11761: Fixed an unintended access to a privileged JSONView
      object (bsc#1154738).
    • CVE-2019-11762: Fixed a same-origin-property violation (bsc#1154738).
    • CVE-2019-11763: Fixed an XSS bypass (bsc#1154738).
    • CVE-2019-11764: Fixed several memory safety bugs (bsc#1154738).

Other fixes (bsc#1153879):
* Some attachments couldn’t be opened in messages originating from MS
Outlook 2016.
* Address book import from CSV.
* Performance problem in message body search.
* Ctrl+Enter to send a message would open an attachment if the
attachment pane had focus.
* Calendar: Issues with “Today Pane” start-up.
* Calendar: Glitches with custom repeat and reminder number input.
* Calendar: Problems with WCAP provider.
* A language for the user interface can now be chosen in the advanced
settings
* Fixed an issue with Google authentication (OAuth2)
* Fixed an issue where selected or unread messages were not shown in the
correct color in the thread pane under some circumstances
* Fixed an issue where when using a language pack, names of standard
folders were not localized (bsc#1149126)
* Fixed an issue where the address book default startup directory in
preferences panel not persisted
* Fixed various visual glitches
* Fixed issues with the chat
* Fixed building with rust >= 1.38.
* Fixrd LTO build without PGO.
* Removed kde.js since disabling instantApply breaks extensions and is
now obsolete with the move to HTML views for preferences. (bsc#1151186)
* Updated create-tar.sh. (bsc#1152778)
* Deactivated the crashreporter for the last remaining arch.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2452=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P