SUSE-SU-2019:1683-1: important: Security update for MozillaThunderbird

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Sat Jun 22 13:10:50 MDT 2019


   SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1683-1
Rating:             important
References:         #1137595 #1138872 
Cross-References:   CVE-2019-11703 CVE-2019-11704 CVE-2019-11705
                    CVE-2019-11706 CVE-2019-11707 CVE-2019-11708
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP1
                    SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   Security issues fixed:

   - CVE-2019-11703: Fixed a heap-based buffer overflow in
     icalmemorystrdupanddequote() (bsc#1137595).
   - CVE-2019-11704: Fixed a heap-based buffer overflow in
     parser_get_next_char() (bsc#1137595).
   - CVE-2019-11705: Fixed a stack-based buffer overflow in
     icalrecur_add_bydayrules() (bsc#1137595).
   - CVE-2019-11706: Fixed a type confusion in
     icaltimezone_get_vtimezone_properties() (bsc#1137595).
   - CVE-2019-11707: Fixed a type confusion in Array.pop (bsc#1138872).
   - CVE-2019-11708: Fixed a sandbox escape using Prompt:Open (bsc#1138872).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1683=1

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-1683=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      MozillaThunderbird-60.7.2-3.43.1
      MozillaThunderbird-debuginfo-60.7.2-3.43.1
      MozillaThunderbird-debugsource-60.7.2-3.43.1
      MozillaThunderbird-translations-common-60.7.2-3.43.1
      MozillaThunderbird-translations-other-60.7.2-3.43.1

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      MozillaThunderbird-60.7.2-3.43.1
      MozillaThunderbird-debuginfo-60.7.2-3.43.1
      MozillaThunderbird-debugsource-60.7.2-3.43.1
      MozillaThunderbird-translations-common-60.7.2-3.43.1
      MozillaThunderbird-translations-other-60.7.2-3.43.1


References:

   https://www.suse.com/security/cve/CVE-2019-11703.html
   https://www.suse.com/security/cve/CVE-2019-11704.html
   https://www.suse.com/security/cve/CVE-2019-11705.html
   https://www.suse.com/security/cve/CVE-2019-11706.html
   https://www.suse.com/security/cve/CVE-2019-11707.html
   https://www.suse.com/security/cve/CVE-2019-11708.html
   https://bugzilla.suse.com/1137595
   https://bugzilla.suse.com/1138872



More information about the sle-security-updates mailing list