Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2022:1719-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1520 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2022-1520 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2022-29909 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29909 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29911 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29911 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29912 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29912 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29913 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2022-29913 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-29914 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29914 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2022-29916 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29916 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-29917 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-29917 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves eight vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Various security fixes MFSA 2022-18 (bsc#1198970):

  • CVE-2022-1520: Incorrect security status shown after viewing an attached email (bmo#1745019).
  • CVE-2022-29914: Fullscreen notification bypass using popups (bmo#1746448).
  • CVE-2022-29909: Bypassing permission prompt in nested browsing contexts (bmo#1755081).
  • CVE-2022-29916: Leaking browser history with CSS variables (bmo#1760674).
  • CVE-2022-29911: iframe sandbox bypass (bmo#1761981).
  • CVE-2022-29912: Reader mode bypassed SameSite cookies (bmo#1692655).
  • CVE-2022-29913: Speech Synthesis feature not properly disabled (bmo#1764778).
  • CVE-2022-29917: Memory safety bugs fixed in Thunderbird 91.9 (bmo#1684739, bmo#1706441, bmo#1753298, bmo#1762614, bmo#1762620).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-1719=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1719=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1719=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1719=1
  • SUSE Linux Enterprise Workstation Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1719=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-translations-other-91.9.0-150200.8.68.2
    • MozillaThunderbird-debuginfo-91.9.0-150200.8.68.2
    • MozillaThunderbird-91.9.0-150200.8.68.2
    • MozillaThunderbird-translations-common-91.9.0-150200.8.68.2
    • MozillaThunderbird-debugsource-91.9.0-150200.8.68.2
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x)
    • MozillaThunderbird-translations-other-91.9.0-150200.8.68.2
    • MozillaThunderbird-debuginfo-91.9.0-150200.8.68.2
    • MozillaThunderbird-91.9.0-150200.8.68.2
    • MozillaThunderbird-translations-common-91.9.0-150200.8.68.2
    • MozillaThunderbird-debugsource-91.9.0-150200.8.68.2
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
    • MozillaThunderbird-translations-other-91.9.0-150200.8.68.2
    • MozillaThunderbird-debuginfo-91.9.0-150200.8.68.2
    • MozillaThunderbird-91.9.0-150200.8.68.2
    • MozillaThunderbird-translations-common-91.9.0-150200.8.68.2
    • MozillaThunderbird-debugsource-91.9.0-150200.8.68.2
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • MozillaThunderbird-translations-other-91.9.0-150200.8.68.2
    • MozillaThunderbird-debuginfo-91.9.0-150200.8.68.2
    • MozillaThunderbird-91.9.0-150200.8.68.2
    • MozillaThunderbird-translations-common-91.9.0-150200.8.68.2
    • MozillaThunderbird-debugsource-91.9.0-150200.8.68.2
  • SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    • MozillaThunderbird-translations-other-91.9.0-150200.8.68.2
    • MozillaThunderbird-debuginfo-91.9.0-150200.8.68.2
    • MozillaThunderbird-91.9.0-150200.8.68.2
    • MozillaThunderbird-translations-common-91.9.0-150200.8.68.2
    • MozillaThunderbird-debugsource-91.9.0-150200.8.68.2

References: