Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2022:2062-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1529 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1529 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1802 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1802 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1834 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-1834 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-31736 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31736 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-31737 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31737 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-31738 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31738 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-31739 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31739 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31740 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31740 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31741 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31741 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31742 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-31742 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-31747 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-31747 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves 11 vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Update to Mozilla Thunderbird 91.9.1

MFSA 2022-19 (bsc#1199768):

  • CVE-2022-1802: Prototype pollution in Top-Level Await implementation (bmo#1770137).
  • CVE-2022-1529: Untrusted input used in JavaScript object indexing, leading to prototype pollution (bmo#1770048).

Update to Mozilla Thunderbird 91.10

MFSA 2022-22 (bsc#1200027):

  • CVE-2022-31736: Cross-Origin resource's length leaked (bmo#1735923)
  • CVE-2022-31737: Heap buffer overflow in WebGL (bmo#1743767)
  • CVE-2022-31738: Browser window spoof using fullscreen mode (bmo#1756388)
  • CVE-2022-31739: Attacker-influenced path traversal when saving downloaded files (bmo#1765049)
  • CVE-2022-31740: Register allocation problem in WASM on arm64 (bmo#1766806)
  • CVE-2022-31741: Uninitialized variable leads to invalid memory read (bmo#1767590)
  • CVE-2022-1834: Braille space character caused incorrect sender email to be shown for a digitally signed email (bmo#1767816)
  • CVE-2022-31742: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (bmo#1730434)
  • CVE-2022-31747: Memory safety bugs fixed in Thunderbird 91.10 (bmo#1760765, bmo#1765610, bmo#1766283, bmo#1767365, bmo#1768559, bmo#1768734)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2062=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2062=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2062=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-2062=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-2062=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
    • MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
    • MozillaThunderbird-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x)
    • MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
    • MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
    • MozillaThunderbird-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    • MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
    • MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
    • MozillaThunderbird-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
    • MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
    • MozillaThunderbird-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
    • MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
    • MozillaThunderbird-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
    • MozillaThunderbird-translations-common-91.10.0-150200.8.73.1

References: