Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2021:0661-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-23968 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23968 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23969 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23969 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE-2021-23973 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-23973 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-23978 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-23978 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 78.8
  • fixed: Importing an address book from a CSV file always reported an error
  • fixed: Security information for S/MIME messages was not displayed correctly prior to a draft being saved
  • fixed: Calendar: FileLink UI fixes for Caldav calendars
  • fixed: Recurring tasks were always marked incomplete; unable to use filters
  • fixed: Various UI widgets not working
  • fixed: Dark theme improvements
  • fixed: Extension manager was missing link to addon support web page
  • fixed: Various security fixes MFSA 2021-09 (bsc#1182614)
  • CVE-2021-23969: Content Security Policy violation report could have contained the destination of a redirect
  • CVE-2021-23968: Content Security Policy violation report could have contained the destination of a redirect
  • CVE-2021-23973: MediaError message property could have leaked information about cross-origin resources
  • CVE-2021-23978: Memory safety bugs fixed in Thunderbird 78.8

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-661=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • MozillaThunderbird-debuginfo-78.8.0-8.15.4
    • MozillaThunderbird-78.8.0-8.15.4
    • MozillaThunderbird-translations-other-78.8.0-8.15.4
    • MozillaThunderbird-translations-common-78.8.0-8.15.4
    • MozillaThunderbird-debugsource-78.8.0-8.15.4

References: