Lucene search

K
suseSuseOPENSUSE-SU-2022:0559-1
HistoryFeb 23, 2022 - 12:00 a.m.

Security update for MozillaThunderbird (important)

2022-02-2300:00:00
lists.opensuse.org
28

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 91.6.1 / MFSA 2022-07 (bsc#1196072)

    • CVE-2022-0566 (bmo#1753094) Crafted email could trigger an
      out-of-bounds write
  • Mozilla Thunderbird 91.6 / MFSA 2022-06 (bsc#1195682)

    • CVE-2022-22753 (bmo#1732435) Privilege Escalation to SYSTEM on Windows
      via Maintenance Service
    • CVE-2022-22754 (bmo#1750565) Extensions could have bypassed permission
      confirmation during update
    • CVE-2022-22756 (bmo#1317873) Drag and dropping an image could have
      resulted in the dropped
      object being an executable
    • CVE-2022-22759 (bmo#1739957) Sandboxed iframes could have executed
      script if the parent appended elements
    • CVE-2022-22760 (bmo#1740985, bmo#1748503) Cross-Origin responses could
      be distinguished between script and non-script content-types
    • CVE-2022-22761 (bmo#1745566) frame-ancestors Content Security Policy
      directive was not enforced for framed extension pages
    • CVE-2022-22763 (bmo#1740534) Script Execution during invalid object
      state
    • CVE-2022-22764 (bmo#1742682, bmo#1744165, bmo#1746545, bmo#1748210,
      bmo#1748279) Memory safety bugs fixed in Thunderbird 91.6

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or β€œzypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-559=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-559=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64<Β - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le<Β - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x<Β - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64<Β - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64<Β - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le<Β - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x<Β - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64<Β - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm