SUSE 5031 Published by

A MozillaThunderbird security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:3281-1: important: Security update for MozillaThunderbird


SUSE Security Update: Security update for MozillaThunderbird ______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3281-1
Rating: important
References: #1200793 #1201758 #1202645 #1203007
Cross-References: CVE-2022-2200 CVE-2022-2226 CVE-2022-2505 CVE-2022-3032 CVE-2022-3033 CVE-2022-3034 CVE-2022-31744 CVE-2022-34468 CVE-2022-34470 CVE-2022-34472 CVE-2022-34478 CVE-2022-34479 CVE-2022-34481 CVE-2022-34484 CVE-2022-36059 CVE-2022-36314 CVE-2022-36318 CVE-2022-36319 CVE-2022-38472 CVE-2022-38473 CVE-2022-38476 CVE-2022-38477 CVE-2022-38478
CVSS scores:
CVE-2022-2505 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-3032 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-3033 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-3034 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-36059 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-36314 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-36318 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-36319 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Storage 7.1
SUSE Linux Enterprise Workstation Extension 15-SP3 SUSE Linux Enterprise Workstation Extension 15-SP4 SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 23 vulnerabilities is now available.
Description:

This update for MozillaThunderbird fixes the following issues:
Updated to Mozilla Thunderbird 102.2.2:
- CVE-2022-3033: Fixed leaking of sensitive information when composing a response to an HTML email with a META refresh tag (bsc#1203007). - CVE-2022-3032: Fixed missing blocking of remote content specified in anHTML document that was nested inside an iframe's srcdoc attribute (bsc#1203007).
- CVE-2022-3034: Fixed issue where iframe element in an HTML email could trigger a network request (bsc#1203007).
- CVE-2022-36059: Fixed DoS in Matrix SDK bundled with Thunderbird service
attack (bsc#1203007).

- CVE-2022-38472: Fixed Address bar spoofing via XSLT error handling (bsc#1202645).
- CVE-2022-38473: Fixed cross-origin XSLT Documents inheriting the parent's permissions (bsc#1202645).
- CVE-2022-38476: Fixed data race and potential use-after-free in PK11_ChangePW (bsc#1202645).
- CVE-2022-38477: Fixed memory safety bugs (bsc#1202645). - CVE-2022-38478: Fixed memory safety bugs (bsc#1202645).
- CVE-2022-36319: Fixed mouse position spoofing with CSS transforms (bsc#1201758).
- CVE-2022-36318: Fixed directory indexes for bundled resources reflectedURL parameters (bsc#1201758).
- CVE-2022-36314: Fixed unexpected network loads when opening local .lnk files (bsc#1201758).
- CVE-2022-2505: Fixed memory safety bugs (bsc#1201758).
- CVE-2022-34479: Fixed vulnerability which could overlay the address barwith web content (bsc#1200793).
- CVE-2022-34470: Fixed use-after-free in nsSHistory (bsc#1200793). - CVE-2022-34468: Fixed CSP sandbox header without `allow-scripts` bypassvia retargeted javascript (bsc#1200793).
- CVE-2022-2226: Fixed emails with a mismatching OpenPGP signature date incorrectly accepted as valid (bsc#1200793).
- CVE-2022-34481: Fixed integer overflow in ReplaceElementsAt (bsc#1200793).
- CVE-2022-31744: Fixed CSP bypass enabling stylesheet injection (bsc#1200793).
- CVE-2022-34472: Fixed unavailable PAC file resulting in OCSP requests being blocked (bsc#1200793).
- CVE-2022-34478: Fixed Microsoft protocols attacks if a user accepts a prompt (bsc#1200793).
- CVE-2022-2200: Fixed vulnerability where undesired attributes could be set as part of prototype pollution (bsc#1200793).
- CVE-2022-34484: Fixed memory safety bugs (bsc#1200793).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3281=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3281=1

- SUSE Linux Enterprise Workstation Extension 15-SP4:

zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-3281=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-3281=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3281=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3281=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1
- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):

MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x):

MozillaThunderbird-102.2.2-150200.8.82.1
MozillaThunderbird-debuginfo-102.2.2-150200.8.82.1
MozillaThunderbird-debugsource-102.2.2-150200.8.82.1
MozillaThunderbird-translations-common-102.2.2-150200.8.82.1 MozillaThunderbird-translations-other-102.2.2-150200.8.82.1

References:

  https://www.suse.com/security/cve/CVE-2022-2200.html
  https://www.suse.com/security/cve/CVE-2022-2226.html
  https://www.suse.com/security/cve/CVE-2022-2505.html
  https://www.suse.com/security/cve/CVE-2022-3032.html
  https://www.suse.com/security/cve/CVE-2022-3033.html
  https://www.suse.com/security/cve/CVE-2022-3034.html
  https://www.suse.com/security/cve/CVE-2022-31744.html
  https://www.suse.com/security/cve/CVE-2022-34468.html
  https://www.suse.com/security/cve/CVE-2022-34470.html
  https://www.suse.com/security/cve/CVE-2022-34472.html
  https://www.suse.com/security/cve/CVE-2022-34478.html
  https://www.suse.com/security/cve/CVE-2022-34479.html
  https://www.suse.com/security/cve/CVE-2022-34481.html
  https://www.suse.com/security/cve/CVE-2022-34484.html
  https://www.suse.com/security/cve/CVE-2022-36059.html
  https://www.suse.com/security/cve/CVE-2022-36314.html
  https://www.suse.com/security/cve/CVE-2022-36318.html
  https://www.suse.com/security/cve/CVE-2022-36319.html
  https://www.suse.com/security/cve/CVE-2022-38472.html
  https://www.suse.com/security/cve/CVE-2022-38473.html
  https://www.suse.com/security/cve/CVE-2022-38476.html
  https://www.suse.com/security/cve/CVE-2022-38477.html
  https://www.suse.com/security/cve/CVE-2022-38478.html
  https://bugzilla.suse.com/1200793
  https://bugzilla.suse.com/1201758
  https://bugzilla.suse.com/1202645
  https://bugzilla.suse.com/1203007