SUSE 5026 Published by

A MozillaThunderbird security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3059-1: important: Security update for MozillaThunderbird


# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2023:3059-1
Rating: important
References:

* #1212438

Cross-References:

* CVE-2023-3417
* CVE-2023-3600

CVSS scores:

* CVE-2023-3417 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-3600 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-3600 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP4
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird was updated to version 115.0.1 (bsc#1212438):

* CVE-2023-3600: Fixed use-after-free in workers (bmo#1839703).
* CVE-2023-3417: Fixed File Extension Spoofing using the Text Direction
Override Character (bmo#1835582).

Bugfixes:

* changed: Added Thunderbird Supernova branding to about:dialog (bmo#1842102)
* fixed: Message list was not updated when message was deleted from server
outside of Thunderbird (bmo#1837041)
* fixed: Scrolling behaved unexpectedly when moving to next message unread
message in another folder (bmo#1841711)
* fixed: Scrolling animation was unnecessarily used when switching or toggling
the sort column in message list (bmo#1838522)
* fixed: Attempting to delete a message and then cancelling the action still
marked the message as read (bmo#793353)
* fixed: Unified Toolbar could not be customized under certain tabs
(bmo#1841480)
* fixed: Selecting a folder with one or more subfolders and pressing enter did
not expand folder (bmo#1841200)
* fixed: Tooltips did not appear when hovering over folders (bmo#1839780)
* fixed: Deleting large amounts of messages from Trash folder consumed
excessive time and memory (bmo#1833665)
* fixed: Message Summary header buttons were not keyboard accessible
(bmo#1827199)
* fixed: "New" button in Message Filters dialog was not keyboard accessible
(bmo#1841477)
* fixed: Backing up secret keys from OpenPGP Key Manager dialog silently
failed (bmo#1839415)
* fixed: Various visual and UX improvements
(bmo#1843172,bmo#1831422,bmo#1838360,bmo#1842319)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3059=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3059=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3059=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3059=1

* SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3059=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3059=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1
* SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* MozillaThunderbird-debugsource-115.0.1-150200.8.124.1
* MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-other-115.0.1-150200.8.124.1
* MozillaThunderbird-115.0.1-150200.8.124.1
* MozillaThunderbird-translations-common-115.0.1-150200.8.124.1

## References:

* https://www.suse.com/security/cve/CVE-2023-3417.html
* https://www.suse.com/security/cve/CVE-2023-3600.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212438