SUSE 5024 Published by

A MozillaThunderbird security update has been released for openSUSE Leap 15.2.



security-announce: openSUSE-SU-2020:1205-1: important: Security update for MozillaThunderbird


openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1205-1
Rating: important
References: #1174538
Cross-References: CVE-2020-15652 CVE-2020-15659 CVE-2020-6463
CVE-2020-6514
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

- Updated to Mozilla Thunderbird 68.11:
* Fixed various security issues (MFSA-2020-35, bsc#1174538).
* Fixed CVE-2020-15652: Potential leak of redirect targets when loading
scripts in a worker (bsc#1174538).
* Fixed CVE-2020-6514: WebRTC data channel leaks internal address to
peer (bsc#1174538).
* Fixed CVE-2020-6463: Use-after-free in ANGLE
gl::Texture::onUnbindAsSamplerTexture (bsc#1174538).
* Fixed CVE-2020-15659: Memory safety bugs fixed in Thunderbird 68.11
(bsc#1174538).
* Fixed a bug with FileLink attachments included as a link and file when
added from a network drive via drag & drop (bmo#793118).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1205=1


Package List:

- openSUSE Leap 15.2 (x86_64):

MozillaThunderbird-68.11.0-lp152.2.7.1
MozillaThunderbird-debuginfo-68.11.0-lp152.2.7.1
MozillaThunderbird-debugsource-68.11.0-lp152.2.7.1
MozillaThunderbird-translations-common-68.11.0-lp152.2.7.1
MozillaThunderbird-translations-other-68.11.0-lp152.2.7.1

References:

  https://www.suse.com/security/cve/CVE-2020-15652.html
  https://www.suse.com/security/cve/CVE-2020-15659.html
  https://www.suse.com/security/cve/CVE-2020-6463.html
  https://www.suse.com/security/cve/CVE-2020-6514.html
  https://bugzilla.suse.com/1174538