SUSE 5008 Published by

A Mozilla Thunderbird update has been released for openSUSE Leap 42.2 and 43.3:

openSUSE-SU-2017:2209-1: important: Security update for MozillaThunderbird

Also, an openvswitch update for SUSE Linux Enterprise Server 12-SP3 is available:
SUSE-SU-2017:2212-1: important: Security update for openvswitch



openSUSE-SU-2017:2209-1: important: Security update for MozillaThunderbird

openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2209-1
Rating: important
References: #1052829
Cross-References: CVE-2017-7753 CVE-2017-7779 CVE-2017-7782
CVE-2017-7784 CVE-2017-7785 CVE-2017-7786
CVE-2017-7787 CVE-2017-7791 CVE-2017-7792
CVE-2017-7798 CVE-2017-7800 CVE-2017-7801
CVE-2017-7802 CVE-2017-7803 CVE-2017-7804
CVE-2017-7807
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 52.3 fixes security issues
and bugs.

The following vulnerabilities were fixed:

- CVE-2017-7798: XUL injection in the style editor in devtools
- CVE-2017-7800: Use-after-free in WebSockets during disconnection
- CVE-2017-7801: Use-after-free with marquee during window resizing
- CVE-2017-7784: Use-after-free with image observers
- CVE-2017-7802: Use-after-free resizing image elements
- CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM
- CVE-2017-7786: Buffer overflow while painting non-displayable SVG
- CVE-2017-7753: Out-of-bounds read with cached style data and
pseudo-elements#
- CVE-2017-7787: Same-origin policy bypass with iframes through page
reloads
- CVE-2017-7807: Domain hijacking through AppCache fallback
- CVE-2017-7792: Buffer overflow viewing certificates with an extremely
long OID
- CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher
- CVE-2017-7791: Spoofing following page navigation with data: protocol
and modal alerts
- CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP
protections
- CVE-2017-7803: CSP containing 'sandbox' improperly applied
- CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR
52.3

The following bugs were fixed:

- Unwanted inline images shown in rogue SPAM messages
- Deleting message from the POP3 server not working when maildir storage
was used
- Message disposition flag (replied / forwarded) lost when reply or
forwarded message was stored as draft and draft was sent later
- Inline images not scaled to fit when printing
- Selected text from another message sometimes included in a reply
- No authorisation prompt displayed when inserting image into email body
although image URL requires authentication
- Large attachments taking a long time to open under some circumstances


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-955=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-955=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

MozillaThunderbird-52.3.0-44.1
MozillaThunderbird-buildsymbols-52.3.0-44.1
MozillaThunderbird-debuginfo-52.3.0-44.1
MozillaThunderbird-debugsource-52.3.0-44.1
MozillaThunderbird-devel-52.3.0-44.1
MozillaThunderbird-translations-common-52.3.0-44.1
MozillaThunderbird-translations-other-52.3.0-44.1

- openSUSE Leap 42.2 (i586 x86_64):

MozillaThunderbird-52.3.0-41.15.1
MozillaThunderbird-buildsymbols-52.3.0-41.15.1
MozillaThunderbird-debuginfo-52.3.0-41.15.1
MozillaThunderbird-debugsource-52.3.0-41.15.1
MozillaThunderbird-devel-52.3.0-41.15.1
MozillaThunderbird-translations-common-52.3.0-41.15.1
MozillaThunderbird-translations-other-52.3.0-41.15.1


References:

https://www.suse.com/security/cve/CVE-2017-7753.html
https://www.suse.com/security/cve/CVE-2017-7779.html
https://www.suse.com/security/cve/CVE-2017-7782.html
https://www.suse.com/security/cve/CVE-2017-7784.html
https://www.suse.com/security/cve/CVE-2017-7785.html
https://www.suse.com/security/cve/CVE-2017-7786.html
https://www.suse.com/security/cve/CVE-2017-7787.html
https://www.suse.com/security/cve/CVE-2017-7791.html
https://www.suse.com/security/cve/CVE-2017-7792.html
https://www.suse.com/security/cve/CVE-2017-7798.html
https://www.suse.com/security/cve/CVE-2017-7800.html
https://www.suse.com/security/cve/CVE-2017-7801.html
https://www.suse.com/security/cve/CVE-2017-7802.html
https://www.suse.com/security/cve/CVE-2017-7803.html
https://www.suse.com/security/cve/CVE-2017-7804.html
https://www.suse.com/security/cve/CVE-2017-7807.html
https://bugzilla.suse.com/1052829


SUSE-SU-2017:2212-1: important: Security update for openvswitch

SUSE Security Update: Security update for openvswitch
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2212-1
Rating: important
References: #1002734 #1041447 #1041470 #1050896
Cross-References: CVE-2017-9263 CVE-2017-9265
Affected Products:
SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for openvswitch fixes the following issues:


- CVE-2017-9263: OpenFlow role status message can cause a call to abort()
leading to application crash (bsc#1041470)

- CVE-2017-9265: Buffer over-read while parsing message could lead to
crash or maybe arbitrary code execution (bsc#1041447)

- Do not restart the ovs-vswitchd and ovsdb-server services
on package updates (bsc#1002734)

- Do not restart the ovs-vswitchd, ovsdb-server and openvswitch services
on package removals. This facilitates potential future package moves but
also preserves connectivity when the package is removed (bsc#1050896)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1348=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

openvswitch-2.7.0-3.3.1
openvswitch-debuginfo-2.7.0-3.3.1
openvswitch-debugsource-2.7.0-3.3.1


References:

https://www.suse.com/security/cve/CVE-2017-9263.html
https://www.suse.com/security/cve/CVE-2017-9265.html
https://bugzilla.suse.com/1002734
https://bugzilla.suse.com/1041447
https://bugzilla.suse.com/1041470
https://bugzilla.suse.com/1050896