<div class="container">
    <h1>Security update for MozillaThunderbird</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:2064-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210212">#1210212</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0547.html">CVE-2023-0547</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1945.html">CVE-2023-1945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1999.html">CVE-2023-1999</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29479.html">CVE-2023-29479</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29531.html">CVE-2023-29531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29532.html">CVE-2023-29532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29533.html">CVE-2023-29533</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29535.html">CVE-2023-29535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29536.html">CVE-2023-29536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29539.html">CVE-2023-29539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29541.html">CVE-2023-29541</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29542.html">CVE-2023-29542</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29545.html">CVE-2023-29545</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29548.html">CVE-2023-29548</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-29550.html">CVE-2023-29550</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP4</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 15 vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for MozillaThunderbird fixes the following issues:</p>
<p>Update to Mozilla Thunderbird 102.10.1 (MFSA 2023-15) (bsc#1210212):</p>
<p>Security fixes:
  * CVE-2023-29531: Out-of-bound memory access in WebGL on macOS (bmo#1794292)
  * CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass (bmo#1806394)
  * CVE-2023-29533: Fullscreen notification obscured (bmo#1798219, bmo#1814597)
  * CVE-2023-1999: Double-free in libwebp (bmo#1819244)
  * CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction (bmo#1820543)
  * CVE-2023-29536: Invalid free from JavaScript code (bmo#1821959)
  * CVE-2023-0547: Revocation status of S/Mime recipient certificates was not checked (bmo#1811298)
  * CVE-2023-29479: Hang when processing certain OpenPGP messages (bmo#1824978)
  * CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download (bmo#1784348)
  * CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux (bmo#1810191)
  * CVE-2023-29542: Bypass of file download extension restrictions (bmo#1810793, bmo#1815062)
  * CVE-2023-29545: Windows Save As dialog resolved environment variables (bmo#1823077)
  * CVE-2023-1945: Memory Corruption in Safe Browsing Code (bmo#1777588)
  * CVE-2023-29548: Incorrect optimization result on ARM64 (bmo#1822754)
  * CVE-2023-29550: Memory safety bugs fixed in Thunderbird 102.10 (bmo#1720594, bmo#1751945, bmo#1812498,
    bmo#1814217, bmo#1818357, bmo#1818762, bmo#1819493,
    bmo#1820389, bmo#1820602, bmo#1821448, bmo#1822413,
    bmo#1824828)</p>
<p>Other fixes:
  * fixed: Messages with missing or corrupt "From:" header did not display message header buttons (bmo#1793918)
  * fixed: Composer repeatedly prompted for S/MIME smartcard signing/encryption password (bmo#1828366)
  * fixed: Address Book integration did not work with macOS 11.4 Bug Sur (bmo#1720257)
  * fixed: Mexico City DST fix in Thunderbird 102.10.0 (bug 1826146) was incomplete (bmo#1827503)
  * changed: New messages will automatically select S/MIME if configured and OpenPGP is not (bmo#1793278)
  * fixed: Calendar events with timezone America/Mexico_City incorrectly applied Daylight Savings Time (bmo#1826146)
  * fixed: Security fixes</p>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-2064=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2064=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-2064=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.10.1-150200.8.113.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.10.1-150200.8.113.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-102.10.1-150200.8.113.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.10.1-150200.8.113.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0547.html">https://www.suse.com/security/cve/CVE-2023-0547.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1945.html">https://www.suse.com/security/cve/CVE-2023-1945.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1999.html">https://www.suse.com/security/cve/CVE-2023-1999.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29479.html">https://www.suse.com/security/cve/CVE-2023-29479.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29531.html">https://www.suse.com/security/cve/CVE-2023-29531.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29532.html">https://www.suse.com/security/cve/CVE-2023-29532.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29533.html">https://www.suse.com/security/cve/CVE-2023-29533.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29535.html">https://www.suse.com/security/cve/CVE-2023-29535.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29536.html">https://www.suse.com/security/cve/CVE-2023-29536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29539.html">https://www.suse.com/security/cve/CVE-2023-29539.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29541.html">https://www.suse.com/security/cve/CVE-2023-29541.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29542.html">https://www.suse.com/security/cve/CVE-2023-29542.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29545.html">https://www.suse.com/security/cve/CVE-2023-29545.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29548.html">https://www.suse.com/security/cve/CVE-2023-29548.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-29550.html">https://www.suse.com/security/cve/CVE-2023-29550.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210212">https://bugzilla.suse.com/show_bug.cgi?id=1210212</a>
                    </li>
                
            
        </ul>
    
</div>