SUSE 5024 Published by

A MozillaThunderbird security update has been released for openSUSE Leap 15.1.



security-announce: openSUSE-SU-2020:0544-1: important: Security update for MozillaThunderbird


openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0544-1
Rating: important
References: #1168630 #1168874
Cross-References: CVE-2020-6819 CVE-2020-6820 CVE-2020-6821
CVE-2020-6822 CVE-2020-6825
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.7.0 fixes the following
issues:

- CVE-2020-6819: Use-after-free while running the nsDocShell destructor
(boo#1168630)
- CVE-2020-6820: Use-after-free when handling a ReadableStream
(boo#1168630)
- CVE-2020-6821: Uninitialized memory could be read when using the WebGL
copyTexSubImage() (boo#1168874)
- CVE-2020-6822: Out of bounds write in GMPDecodeData when processing
large images (boo#1168874)
- CVE-2020-6825: Memory safety bugs fixed (boo#1168874)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-544=1


Package List:

- openSUSE Leap 15.1 (x86_64):

MozillaThunderbird-68.7.0-lp151.2.35.1
MozillaThunderbird-debuginfo-68.7.0-lp151.2.35.1
MozillaThunderbird-debugsource-68.7.0-lp151.2.35.1
MozillaThunderbird-translations-common-68.7.0-lp151.2.35.1
MozillaThunderbird-translations-other-68.7.0-lp151.2.35.1

References:

  https://www.suse.com/security/cve/CVE-2020-6819.html
  https://www.suse.com/security/cve/CVE-2020-6820.html
  https://www.suse.com/security/cve/CVE-2020-6821.html
  https://www.suse.com/security/cve/CVE-2020-6822.html
  https://www.suse.com/security/cve/CVE-2020-6825.html
  https://bugzilla.suse.com/1168630
  https://bugzilla.suse.com/1168874