<div class="container">
    <h1>Security update for MozillaThunderbird</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1437-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222535">bsc#1222535</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-2609.html">CVE-2024-2609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3302.html">CVE-2024-3302</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3852.html">CVE-2024-3852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3854.html">CVE-2024-3854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3857.html">CVE-2024-3857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3859.html">CVE-2024-3859</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3861.html">CVE-2024-3861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3863.html">CVE-2024-3863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-3864.html">CVE-2024-3864</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-2609</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves nine vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for MozillaThunderbird fixes the following issues:</p>
<p>Update to Mozilla Thunderbird 115.10.1</p>
<p>Security fixes (MFSA 2024-20) (bsc#1222535):</p>
<ul>
<li>CVE-2024-3852: GetBoundName in the JIT returned the wrong object (bmo#1883542) </li>
<li>CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement (bmo#1884552) </li>
<li>CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection (bmo#1886683) </li>
<li>CVE-2024-2609: Permission prompt input delay could expire when not in focus (bmo#1866100) </li>
<li>CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (bmo#1874489) </li>
<li>CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move (bmo#1883158) </li>
<li>CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows (bmo#1885855) </li>
<li>CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames (bmo#1881183, https://kb.cert.org/vuls/id/421644)</li>
<li>CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (bmo#1888333)</li>
</ul>
<p>Other Fixes:
  * fixed: Thunderbird processes did not exit cleanly; user
    intervention was required via task manager (bmo#1891889)
  * unresolved: After changing password on an IMAP account, the
    account could become locked due to too many failed login
    attempts (bmo#1862111)
  * fixed: Creating a tag in General Settings with a number as
    the tag name did not work (bmo#1881124)
  * fixed: Quick Filter button selections did not persist after
    restart (bmo#1847265)
  * fixed: Collapsing and expanding message list headers
    sometimes caused header to scroll out of view (bmo#1862197)
  * fixed: Single message with no children inside a parent thread
    sometimes displayed incorrectly as a thread with a duplicate
    of itself as its child (bmo#1427546)
  * fixed: "Get selected messages" menu items did not work
    (bmo#1867091)
  * fixed: "Download and Sync Messages" dialog was too short when
    using Russian locale, obscuring OK button (bmo#1881795)
  * fixed: After changing password on an IMAP account, the
    account could become locked due to too many failed login
    attempts (bmo#1862111)
  * fixed: Retrieving multiline POP3 message from server failed
    if message chunk ended in newline instead of carriage return
    and newline (bmo#1883760)
  * fixed: IMAP, POP3, and SMTP Exchange autoconfiguration did
    not support encryption configuration (bmo#1876992)
  * fixed: Non-empty address book search bar interfered with
    displaying/editing contacts (bmo#1833031)
  * fixed: Deleting attendees from "Invite Attendees" view
    removed attendees from view, but not from invite
    (bmo#1874450)
  * fixed: Splitter arrow between task list and task description
    did not behave as expected (bmo#1889562)
  * fixed: Performance improvements and code cleanup
    (bmo#1878257,bmo#1883550)
  * fixed: Security fixes
  * unresolved: Thunderbird processes did not exit cleanly; user
    intervention was required via task manager (bmo#1891889)</p>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2024-1437=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1437=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1437=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1437=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.10.1-150200.8.157.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.10.1-150200.8.157.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.10.1-150200.8.157.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.10.1-150200.8.157.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.10.1-150200.8.157.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-2609.html">https://www.suse.com/security/cve/CVE-2024-2609.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3302.html">https://www.suse.com/security/cve/CVE-2024-3302.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3852.html">https://www.suse.com/security/cve/CVE-2024-3852.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3854.html">https://www.suse.com/security/cve/CVE-2024-3854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3857.html">https://www.suse.com/security/cve/CVE-2024-3857.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3859.html">https://www.suse.com/security/cve/CVE-2024-3859.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3861.html">https://www.suse.com/security/cve/CVE-2024-3861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3863.html">https://www.suse.com/security/cve/CVE-2024-3863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-3864.html">https://www.suse.com/security/cve/CVE-2024-3864.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222535">https://bugzilla.suse.com/show_bug.cgi?id=1222535</a>
                    </li>
                
            
        </ul>
    
</div>