Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2023:1736-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-25751 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-25752 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28162 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-28163 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28164 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2023-28176 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-28427 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2023-28427 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

MFSA 2023-12 (bsc#1209953):

  • CVE-2023-28427: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (bmo#1822595)

MFSA 2023-11 (bsc#1209173):

  • CVE-2023-25751: Incorrect code generation during JIT compilation (bmo#1814899).
  • CVE-2023-28164: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (bmo#1809122).
  • CVE-2023-28162: Invalid downcast in Worklets (bmo#1811327).
  • CVE-2023-25752: Potential out-of-bounds when accessing throttled streams (bmo#1811627).
  • CVE-2023-28163: Windows Save As dialog resolved environment variables (bmo#1817768)
  • CVE-2023-28176: Memory safety bugs fixed in Thunderbird 102.9 (bmo#1808352, bmo#1811637, bmo#1815904, bmo#1817442, bmo#1818674).

Mozilla Thunderbird 102.9:

  • fixed: Notification about a sender's changed OpenPGP key was not immediately visible (bmo#1814003)
  • fixed: TLS Certificate Override dialog did not appear when retrieving messages via IMAP using "Get Messages" context menu (bmo#1816596)
  • fixed: Spellcheck dictionaries were missing from localized Thunderbird builds that should have included them (bmo#1818257)
  • fixed: Tooltips for "Show/Hide" calendar toggle did not display (bmo#1809557)
  • fixed: Various security fixes

Mozilla Thunderbird 102.9.1:

  • fixed: Thunderbird was unable to open file URLs from command line (URLs beginning with "file://") (bmo#1816343)
  • fixed: Source strings for localized builds not uploaded to FTP as expected (bmo#1817086)
  • fixed: Visual and theme improvements (bmo#1821358, bmo#1822286)
  • fixed: Security fixes

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1736=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-1736=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-1736=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-translations-common-102.9.1-150200.8.110.2
    • MozillaThunderbird-translations-other-102.9.1-150200.8.110.2
    • MozillaThunderbird-102.9.1-150200.8.110.2
    • MozillaThunderbird-debugsource-102.9.1-150200.8.110.2
    • MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    • MozillaThunderbird-translations-common-102.9.1-150200.8.110.2
    • MozillaThunderbird-translations-other-102.9.1-150200.8.110.2
    • MozillaThunderbird-102.9.1-150200.8.110.2
    • MozillaThunderbird-debugsource-102.9.1-150200.8.110.2
    • MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • MozillaThunderbird-translations-common-102.9.1-150200.8.110.2
    • MozillaThunderbird-translations-other-102.9.1-150200.8.110.2
    • MozillaThunderbird-102.9.1-150200.8.110.2
    • MozillaThunderbird-debugsource-102.9.1-150200.8.110.2
    • MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2

References: