<div class="container">
    <h1>Security update for MozillaThunderbird</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4588-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217230">bsc#1217230</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6204.html">CVE-2023-6204</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6205.html">CVE-2023-6205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6206.html">CVE-2023-6206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6207.html">CVE-2023-6207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6208.html">CVE-2023-6208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6209.html">CVE-2023-6209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6212.html">CVE-2023-6212</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 6.0</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for MozillaThunderbird fixes the following issues:</p>
<ul>
<li>
<p>Mozilla Thunderbird 115.5.0 MFSA 2023-52 (bsc#1217230)</p>
</li>
<li>
<p>CVE-2023-6204: Out-of-bound memory access in WebGL2 blitFramebuffer</p>
</li>
<li>CVE-2023-6205: Use-after-free in MessagePort::Entangled</li>
<li>CVE-2023-6206: Clickjacking permission prompts using the fullscreen transition</li>
<li>CVE-2023-6207: Use-after-free in ReadableByteStreamQueueEntry::Buffer</li>
<li>CVE-2023-6208: Using Selection API would copy contents into X11 primary selection.</li>
<li>CVE-2023-6209: Incorrect parsing of relative URLs starting with "///"</li>
<li>CVE-2023-6212: Memory safety bugs</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-4588=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-4588=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-4588=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4588=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-4588=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-4588=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debuginfo-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-debugsource-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-115.5.0-150200.8.139.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.5.0-150200.8.139.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6204.html">https://www.suse.com/security/cve/CVE-2023-6204.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6205.html">https://www.suse.com/security/cve/CVE-2023-6205.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6206.html">https://www.suse.com/security/cve/CVE-2023-6206.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6207.html">https://www.suse.com/security/cve/CVE-2023-6207.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6208.html">https://www.suse.com/security/cve/CVE-2023-6208.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6209.html">https://www.suse.com/security/cve/CVE-2023-6209.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6212.html">https://www.suse.com/security/cve/CVE-2023-6212.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217230">https://bugzilla.suse.com/show_bug.cgi?id=1217230</a>
                    </li>
                
            
        </ul>
    
</div>