Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2022:0906-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-26381 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26381 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-26383 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-26384 ( SUSE ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2022-26384 ( NVD ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2022-26386 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-26387 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Updated to version 91.7 (bsc#1196900): - CVE-2022-26381: Fixed an invalid memory access due to text reflow when SVG objects were present. - CVE-2022-26383: Fixed an issue where, when resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. - CVE-2022-26384: Fixed an iframe XSS sandbox bypass when allow-popups was used on the iframe. - CVE-2022-26386: Fixed an issue where downloadable temporary files were accessible to other local users. - CVE-2022-26387: Fixed a potential add-on signature verification bypass due to a race condition.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-906=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-906=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-906=1

Package List:

  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x)
    • MozillaThunderbird-debuginfo-91.7.0-150200.8.62.7
    • MozillaThunderbird-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-common-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-other-91.7.0-150200.8.62.7
    • MozillaThunderbird-debugsource-91.7.0-150200.8.62.7
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    • MozillaThunderbird-debuginfo-91.7.0-150200.8.62.7
    • MozillaThunderbird-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-common-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-other-91.7.0-150200.8.62.7
    • MozillaThunderbird-debugsource-91.7.0-150200.8.62.7
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • MozillaThunderbird-debuginfo-91.7.0-150200.8.62.7
    • MozillaThunderbird-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-common-91.7.0-150200.8.62.7
    • MozillaThunderbird-translations-other-91.7.0-150200.8.62.7
    • MozillaThunderbird-debugsource-91.7.0-150200.8.62.7

References: