Lucene search

K
suseSuseSUSE-SU-2022:2062-1
HistoryJun 13, 2022 - 12:00 a.m.

Security update for MozillaThunderbird (important)

2022-06-1300:00:00
lists.opensuse.org
18

An update that fixes 11 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

Update to Mozilla Thunderbird 91.9.1

MFSA 2022-19 (bsc#1199768):

  • CVE-2022-1802: Prototype pollution in Top-Level Await implementation
    (bmo#1770137).
  • CVE-2022-1529: Untrusted input used in JavaScript object indexing,
    leading to prototype pollution (bmo#1770048).

Update to Mozilla Thunderbird 91.10

MFSA 2022-22 (bsc#1200027):

  • CVE-2022-31736: Cross-Origin resource’s length leaked (bmo#1735923)
  • CVE-2022-31737: Heap buffer overflow in WebGL (bmo#1743767)
  • CVE-2022-31738: Browser window spoof using fullscreen mode (bmo#1756388)
  • CVE-2022-31739: Attacker-influenced path traversal when saving
    downloaded files (bmo#1765049)
  • CVE-2022-31740: Register allocation problem in WASM on arm64
    (bmo#1766806)
  • CVE-2022-31741: Uninitialized variable leads to invalid memory read
    (bmo#1767590)
  • CVE-2022-1834: Braille space character caused incorrect sender email to
    be shown for a digitally signed email (bmo#1767816)
  • CVE-2022-31742: Querying a WebAuthn token with a large number of
    allowCredential entries may have leaked cross-origin information
    (bmo#1730434)
  • CVE-2022-31747: Memory safety bugs fixed in Thunderbird 91.10
    (bmo#1760765, bmo#1765610, bmo#1766283, bmo#1767365, bmo#1768559,
    bmo#1768734)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-2062=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-2062=1

  • SUSE Linux Enterprise Workstation Extension 15-SP4:

    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-2062=1

  • SUSE Linux Enterprise Workstation Extension 15-SP3:

    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-2062=1

  • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2062=1

  • SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2062=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
SUSE Linux Enterprise Workstation Extension 15SP4x86_64<  SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):.x86_64.rpm
SUSE Linux Enterprise Workstation Extension 15SP3x86_64<  SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):.x86_64.rpm
Rows per page:
1-10 of 161