SUSE 5022 Published by

A MozillaThunderbird security update has been released for openSUSE Leap 15.1.



security-announce: openSUSE-SU-2020:0967-1: important: Security update for MozillaThunderbird


openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0967-1
Rating: important
References: #1173576
Cross-References: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
CVE-2020-12420 CVE-2020-12421
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.10.0 ESR fixes the
following issues:

- CVE-2020-12417: Memory corruption due to missing sign-extension for
ValueTags on ARM64 (bsc#1173576).
- CVE-2020-12418: Information disclosure due to manipulated URL object
(bsc#1173576).
- CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
- CVE-2020-12420: Use-After-Free when trying to connect to a STUN server
(bsc#1173576).
- CVE-2020-12421: Add-On updates did not respect the same certificate
trust rules as software updates (bsc#1173576).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-967=1


Package List:

- openSUSE Leap 15.1 (x86_64):

MozillaThunderbird-68.10.0-lp151.2.44.2
MozillaThunderbird-debuginfo-68.10.0-lp151.2.44.2
MozillaThunderbird-debugsource-68.10.0-lp151.2.44.2
MozillaThunderbird-translations-common-68.10.0-lp151.2.44.2
MozillaThunderbird-translations-other-68.10.0-lp151.2.44.2

References:

  https://www.suse.com/security/cve/CVE-2020-12417.html
  https://www.suse.com/security/cve/CVE-2020-12418.html
  https://www.suse.com/security/cve/CVE-2020-12419.html
  https://www.suse.com/security/cve/CVE-2020-12420.html
  https://www.suse.com/security/cve/CVE-2020-12421.html
  https://bugzilla.suse.com/1173576