<div class="container">
    <h1>Security update for MozillaThunderbird</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3059-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212438">#1212438</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3417.html">CVE-2023-3417</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3600.html">CVE-2023-3600</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3417</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3600</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3600</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves two vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for MozillaThunderbird fixes the following issues:</p>
<p>Mozilla Thunderbird was updated to version 115.0.1 (bsc#1212438):</p>
<ul>
<li>CVE-2023-3600: Fixed use-after-free in workers (bmo#1839703).</li>
<li>CVE-2023-3417: Fixed File Extension Spoofing using the Text Direction Override Character (bmo#1835582).</li>
</ul>
<p>Bugfixes: </p>
<ul>
<li>changed: Added Thunderbird Supernova branding to about:dialog
    (bmo#1842102)</li>
<li>fixed: Message list was not updated when message was deleted
    from server outside of Thunderbird (bmo#1837041)</li>
<li>fixed: Scrolling behaved unexpectedly when moving to next
    message unread message in another folder (bmo#1841711)</li>
<li>fixed: Scrolling animation was unnecessarily used when
    switching or toggling the sort column in message list
    (bmo#1838522)</li>
<li>fixed: Attempting to delete a message and then cancelling the
    action still marked the message as read (bmo#793353)</li>
<li>fixed: Unified Toolbar could not be customized under certain
    tabs (bmo#1841480)</li>
<li>fixed: Selecting a folder with one or more subfolders and
    pressing enter did not expand folder (bmo#1841200)</li>
<li>fixed: Tooltips did not appear when hovering over folders
    (bmo#1839780)</li>
<li>fixed: Deleting large amounts of messages from Trash folder
    consumed excessive time and memory (bmo#1833665)</li>
<li>fixed: Message Summary header buttons were not keyboard
    accessible (bmo#1827199)</li>
<li>fixed: "New" button in Message Filters dialog was not
    keyboard accessible (bmo#1841477)</li>
<li>fixed: Backing up secret keys from OpenPGP Key Manager dialog
    silently failed (bmo#1839415)</li>
<li>fixed: Various visual and UX improvements
    (bmo#1843172,bmo#1831422,bmo#1838360,bmo#1842319)</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3059=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-3059=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3059=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3059=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3059=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3059=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-debuginfo-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-other-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-115.0.1-150200.8.124.1</li>
                        
                            <li>MozillaThunderbird-translations-common-115.0.1-150200.8.124.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3417.html">https://www.suse.com/security/cve/CVE-2023-3417.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3600.html">https://www.suse.com/security/cve/CVE-2023-3600.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212438">https://bugzilla.suse.com/show_bug.cgi?id=1212438</a>
                    </li>
                
            
        </ul>
    
</div>