Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2019:1960-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11709 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11709 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11711 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11711 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11712 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11713 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11713 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-11715 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11717 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11717 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2019-11717 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2019-11719 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11719 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-11729 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-11729 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11730 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-11730 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-9811 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9811 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2019-9811 ( NVD ): 8.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Workstation Extension 15
  • SUSE Linux Enterprise Workstation Extension 15 SP1

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird version 60.8 fixes the following issues:

Security issues fixed:

  • CVE-2019-9811: Sandbox escape via installation of malicious language pack (bsc#1140868).
  • CVE-2019-11711: Script injection within domain through inner window reuse (bsc#1140868).
  • CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (bsc#1140868).
  • CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868).
  • CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (bsc#1140868).
  • CVE-2019-11715: HTML parsing error can contribute to content XSS (bsc#1140868).
  • CVE-2019-11717: Caret character improperly escaped in origins (bsc#1140868).
  • CVE-2019-11719: Out-of-bounds read when importing curve25519 private key (bsc#1140868).
  • CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin (bsc#1140868).
  • CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868).

Non-security issued fixed:

  • Calendar: Problems when editing event times, some related to AM/PM setting in non-English locales

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1960=1
  • SUSE Linux Enterprise Workstation Extension 15
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-1960=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP1 (x86_64)
    • MozillaThunderbird-debuginfo-60.8.0-3.46.2
    • MozillaThunderbird-translations-common-60.8.0-3.46.2
    • MozillaThunderbird-debugsource-60.8.0-3.46.2
    • MozillaThunderbird-60.8.0-3.46.2
    • MozillaThunderbird-translations-other-60.8.0-3.46.2
  • SUSE Linux Enterprise Workstation Extension 15 (x86_64)
    • MozillaThunderbird-debuginfo-60.8.0-3.46.2
    • MozillaThunderbird-translations-common-60.8.0-3.46.2
    • MozillaThunderbird-debugsource-60.8.0-3.46.2
    • MozillaThunderbird-60.8.0-3.46.2
    • MozillaThunderbird-translations-other-60.8.0-3.46.2

References: