SUSE-SU-2020:1900-1: important: Security update for MozillaThunderbird

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jul 13 10:14:17 MDT 2020


   SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1900-1
Rating:             important
References:         #1173576 
Cross-References:   CVE-2020-12417 CVE-2020-12418 CVE-2020-12419
                    CVE-2020-12420 CVE-2020-12421
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP2
                    SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird to version 68.10.0 ESR fixes the
   following issues:

   - CVE-2020-12417: Memory corruption due to missing sign-extension for
     ValueTags on ARM64 (bsc#1173576).
   - CVE-2020-12418: Information disclosure due to manipulated URL object
     (bsc#1173576).
   - CVE-2020-12419: Use-after-free in nsGlobalWindowInner (bsc#1173576).
   - CVE-2020-12420: Use-After-Free when trying to connect to a STUN server
     (bsc#1173576).
   - CVE-2020-12421: Add-On updates did not respect the same certificate
     trust rules as software updates (bsc#1173576).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-1900=1

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-1900=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):

      MozillaThunderbird-68.10.0-3.88.1
      MozillaThunderbird-debuginfo-68.10.0-3.88.1
      MozillaThunderbird-debugsource-68.10.0-3.88.1
      MozillaThunderbird-translations-common-68.10.0-3.88.1
      MozillaThunderbird-translations-other-68.10.0-3.88.1

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      MozillaThunderbird-68.10.0-3.88.1
      MozillaThunderbird-debuginfo-68.10.0-3.88.1
      MozillaThunderbird-debugsource-68.10.0-3.88.1
      MozillaThunderbird-translations-common-68.10.0-3.88.1
      MozillaThunderbird-translations-other-68.10.0-3.88.1


References:

   https://www.suse.com/security/cve/CVE-2020-12417.html
   https://www.suse.com/security/cve/CVE-2020-12418.html
   https://www.suse.com/security/cve/CVE-2020-12419.html
   https://www.suse.com/security/cve/CVE-2020-12420.html
   https://www.suse.com/security/cve/CVE-2020-12421.html
   https://bugzilla.suse.com/1173576



More information about the sle-security-updates mailing list