Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2024:1437-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-2609 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Workstation Extension 15 SP5
  • SUSE Package Hub 15 15-SP5

An update that solves nine vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Update to Mozilla Thunderbird 115.10.1

Security fixes (MFSA 2024-20) (bsc#1222535):

  • CVE-2024-3852: GetBoundName in the JIT returned the wrong object (bmo#1883542)
  • CVE-2024-3854: Out-of-bounds-read after mis-optimized switch statement (bmo#1884552)
  • CVE-2024-3857: Incorrect JITting of arguments led to use-after-free during garbage collection (bmo#1886683)
  • CVE-2024-2609: Permission prompt input delay could expire when not in focus (bmo#1866100)
  • CVE-2024-3859: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (bmo#1874489)
  • CVE-2024-3861: Potential use-after-free due to AlignedBuffer self-move (bmo#1883158)
  • CVE-2024-3863: Download Protections were bypassed by .xrm-ms files on Windows (bmo#1885855)
  • CVE-2024-3302: Denial of Service using HTTP/2 CONTINUATION frames (bmo#1881183, https://kb.cert.org/vuls/id/421644)
  • CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (bmo#1888333)

Other Fixes: * fixed: Thunderbird processes did not exit cleanly; user intervention was required via task manager (bmo#1891889) * unresolved: After changing password on an IMAP account, the account could become locked due to too many failed login attempts (bmo#1862111) * fixed: Creating a tag in General Settings with a number as the tag name did not work (bmo#1881124) * fixed: Quick Filter button selections did not persist after restart (bmo#1847265) * fixed: Collapsing and expanding message list headers sometimes caused header to scroll out of view (bmo#1862197) * fixed: Single message with no children inside a parent thread sometimes displayed incorrectly as a thread with a duplicate of itself as its child (bmo#1427546) * fixed: "Get selected messages" menu items did not work (bmo#1867091) * fixed: "Download and Sync Messages" dialog was too short when using Russian locale, obscuring OK button (bmo#1881795) * fixed: After changing password on an IMAP account, the account could become locked due to too many failed login attempts (bmo#1862111) * fixed: Retrieving multiline POP3 message from server failed if message chunk ended in newline instead of carriage return and newline (bmo#1883760) * fixed: IMAP, POP3, and SMTP Exchange autoconfiguration did not support encryption configuration (bmo#1876992) * fixed: Non-empty address book search bar interfered with displaying/editing contacts (bmo#1833031) * fixed: Deleting attendees from "Invite Attendees" view removed attendees from view, but not from invite (bmo#1874450) * fixed: Splitter arrow between task list and task description did not behave as expected (bmo#1889562) * fixed: Performance improvements and code cleanup (bmo#1878257,bmo#1883550) * fixed: Security fixes * unresolved: Thunderbird processes did not exit cleanly; user intervention was required via task manager (bmo#1891889)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1437=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1437=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1437=1
  • SUSE Linux Enterprise Workstation Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1437=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-debugsource-115.10.1-150200.8.157.1
    • MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1
    • MozillaThunderbird-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-common-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-other-115.10.1-150200.8.157.1
  • SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    • MozillaThunderbird-debugsource-115.10.1-150200.8.157.1
    • MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1
    • MozillaThunderbird-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-common-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-other-115.10.1-150200.8.157.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • MozillaThunderbird-debugsource-115.10.1-150200.8.157.1
    • MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1
    • MozillaThunderbird-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-common-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-other-115.10.1-150200.8.157.1
  • SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    • MozillaThunderbird-debugsource-115.10.1-150200.8.157.1
    • MozillaThunderbird-debuginfo-115.10.1-150200.8.157.1
    • MozillaThunderbird-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-common-115.10.1-150200.8.157.1
    • MozillaThunderbird-translations-other-115.10.1-150200.8.157.1

References: