SUSE 5032 Published by

A MozillaThunderbird security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3228-1: important: Security update for MozillaThunderbird


# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2023:3228-1
Rating: important
References:

* #1213657
* #1213746

Cross-References:

* CVE-2023-4045
* CVE-2023-4046
* CVE-2023-4047
* CVE-2023-4048
* CVE-2023-4049
* CVE-2023-4050
* CVE-2023-4052
* CVE-2023-4054
* CVE-2023-4055
* CVE-2023-4056
* CVE-2023-4057

CVSS scores:

* CVE-2023-4045 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2023-4045 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-4046 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-4047 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-4048 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4050 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4052 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-4054 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2023-4055 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-4056 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4057 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP4
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5

An update that solves 11 vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Update Mozilla Thunderbird 115.1.0 (bsc#1213746):

* CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas
(bmo#1833876).
* CVE-2023-4046: Fixed incorrect value used during WASM compilation
(bmo#1837686).
* CVE-2023-4047: Fixed potential permissions request bypass via clickjacking
(bmo#1839073).
* CVE-2023-4048: Fixed crash in DOMParser due to out-of-memory conditions
(bmo#1841368).
* CVE-2023-4049: Fixed potential race conditions when releasing platform
objects (bmo#1842658).
* CVE-2023-4050: Fixed stack buffer overflow in StorageManager (bmo#1843038).
* CVE-2023-4052: Fixed file deletion and privilege escalation through Firefox
uninstaller (bmo#1824420).
* CVE-2023-4054: Fixed lack of warning when opening appref-ms files
(bmo#1840777).
* CVE-2023-4055: Fixed cookie jar overflow caused unexpected cookie jar state
(bmo#1782561).
* CVE-2023-4056: Fixed memory safety bugs (bmo#1820587, bmo#1824634,
bmo#1839235, bmo#1842325, bmo#1843847).
* CVE-2023-4057: Fixed memory safety bugs (bmo#1841682).

Bugfixes:

* Remove bashisms from startup-script (bsc#1213657).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3228=1

* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3228=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3228=1

* SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3228=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3228=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3228=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1
* SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debuginfo-115.1.0-150200.8.127.1
* MozillaThunderbird-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-common-115.1.0-150200.8.127.1
* MozillaThunderbird-debugsource-115.1.0-150200.8.127.1
* MozillaThunderbird-translations-other-115.1.0-150200.8.127.1

## References:

* https://www.suse.com/security/cve/CVE-2023-4045.html
* https://www.suse.com/security/cve/CVE-2023-4046.html
* https://www.suse.com/security/cve/CVE-2023-4047.html
* https://www.suse.com/security/cve/CVE-2023-4048.html
* https://www.suse.com/security/cve/CVE-2023-4049.html
* https://www.suse.com/security/cve/CVE-2023-4050.html
* https://www.suse.com/security/cve/CVE-2023-4052.html
* https://www.suse.com/security/cve/CVE-2023-4054.html
* https://www.suse.com/security/cve/CVE-2023-4055.html
* https://www.suse.com/security/cve/CVE-2023-4056.html
* https://www.suse.com/security/cve/CVE-2023-4057.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213657
* https://bugzilla.suse.com/show_bug.cgi?id=1213746