SUSE-SU-2023:2064-1: important: Security update for MozillaThunderbird

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 28 14:01:18 UTC 2023



# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2023:2064-1  
Rating: important  
References:

  * #1210212

  
Cross-References:

  * CVE-2023-0547
  * CVE-2023-1945
  * CVE-2023-1999
  * CVE-2023-29479
  * CVE-2023-29531
  * CVE-2023-29532
  * CVE-2023-29533
  * CVE-2023-29535
  * CVE-2023-29536
  * CVE-2023-29539
  * CVE-2023-29541
  * CVE-2023-29542
  * CVE-2023-29545
  * CVE-2023-29548
  * CVE-2023-29550

  
CVSS scores:

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Workstation Extension 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4

  
  
An update that solves 15 vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Update to Mozilla Thunderbird 102.10.1 (MFSA 2023-15) (bsc#1210212):

Security fixes: * CVE-2023-29531: Out-of-bound memory access in WebGL on macOS
(bmo#1794292) * CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass
(bmo#1806394) * CVE-2023-29533: Fullscreen notification obscured (bmo#1798219,
bmo#1814597) * CVE-2023-1999: Double-free in libwebp (bmo#1819244) *
CVE-2023-29535: Potential Memory Corruption following Garbage Collector
compaction (bmo#1820543) * CVE-2023-29536: Invalid free from JavaScript code
(bmo#1821959) * CVE-2023-0547: Revocation status of S/Mime recipient
certificates was not checked (bmo#1811298) * CVE-2023-29479: Hang when
processing certain OpenPGP messages (bmo#1824978) * CVE-2023-29539: Content-
Disposition filename truncation leads to Reflected File Download (bmo#1784348) *
CVE-2023-29541: Files with malicious extensions could have been downloaded
unsafely on Linux (bmo#1810191) * CVE-2023-29542: Bypass of file download
extension restrictions (bmo#1810793, bmo#1815062) * CVE-2023-29545: Windows Save
As dialog resolved environment variables (bmo#1823077) * CVE-2023-1945: Memory
Corruption in Safe Browsing Code (bmo#1777588) * CVE-2023-29548: Incorrect
optimization result on ARM64 (bmo#1822754) * CVE-2023-29550: Memory safety bugs
fixed in Thunderbird 102.10 (bmo#1720594, bmo#1751945, bmo#1812498, bmo#1814217,
bmo#1818357, bmo#1818762, bmo#1819493, bmo#1820389, bmo#1820602, bmo#1821448,
bmo#1822413, bmo#1824828)

Other fixes: * fixed: Messages with missing or corrupt "From:" header did not
display message header buttons (bmo#1793918) * fixed: Composer repeatedly
prompted for S/MIME smartcard signing/encryption password (bmo#1828366) * fixed:
Address Book integration did not work with macOS 11.4 Bug Sur (bmo#1720257) *
fixed: Mexico City DST fix in Thunderbird 102.10.0 (bug 1826146) was incomplete
(bmo#1827503) * changed: New messages will automatically select S/MIME if
configured and OpenPGP is not (bmo#1793278) * fixed: Calendar events with
timezone America/Mexico_City incorrectly applied Daylight Savings Time
(bmo#1826146) * fixed: Security fixes

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2064=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2064=1

  * SUSE Linux Enterprise Workstation Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-2064=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * MozillaThunderbird-debugsource-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-other-102.10.1-150200.8.113.2
    * MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2
    * MozillaThunderbird-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-common-102.10.1-150200.8.113.2
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    * MozillaThunderbird-debugsource-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-other-102.10.1-150200.8.113.2
    * MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2
    * MozillaThunderbird-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-common-102.10.1-150200.8.113.2
  * SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    * MozillaThunderbird-debugsource-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-other-102.10.1-150200.8.113.2
    * MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2
    * MozillaThunderbird-102.10.1-150200.8.113.2
    * MozillaThunderbird-translations-common-102.10.1-150200.8.113.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-0547.html
  * https://www.suse.com/security/cve/CVE-2023-1945.html
  * https://www.suse.com/security/cve/CVE-2023-1999.html
  * https://www.suse.com/security/cve/CVE-2023-29479.html
  * https://www.suse.com/security/cve/CVE-2023-29531.html
  * https://www.suse.com/security/cve/CVE-2023-29532.html
  * https://www.suse.com/security/cve/CVE-2023-29533.html
  * https://www.suse.com/security/cve/CVE-2023-29535.html
  * https://www.suse.com/security/cve/CVE-2023-29536.html
  * https://www.suse.com/security/cve/CVE-2023-29539.html
  * https://www.suse.com/security/cve/CVE-2023-29541.html
  * https://www.suse.com/security/cve/CVE-2023-29542.html
  * https://www.suse.com/security/cve/CVE-2023-29545.html
  * https://www.suse.com/security/cve/CVE-2023-29548.html
  * https://www.suse.com/security/cve/CVE-2023-29550.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210212

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230428/0ad152ce/attachment.htm>


More information about the sle-security-updates mailing list