Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2020:0142-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-17015 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17016 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-17017 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17021 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-17022 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2019-17024 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17026 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Workstation Extension 15
  • SUSE Linux Enterprise Workstation Extension 15 SP1

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird to version 68.4.1 fixes the following issues:

Security issues fixed:

  • CVE-2019-17026: IonMonkey type confusion with StoreElementHole and FallibleStoreElement
  • CVE-2019-17016: Bypass of @namespace CSS sanitization during pasting
  • CVE-2019-17017: Type Confusion in XPCVariant.cpp
  • CVE-2019-17022: CSS sanitization does not escape HTML tags
  • CVE-2019-17024: multiple Memory safety bugs fixed

Non-security issues fixed:

  • Various improvements when setting up an account for a Microsoft Exchange server. For example better detection for Office 365 accounts.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP1
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-142=1
  • SUSE Linux Enterprise Workstation Extension 15
    zypper in -t patch SUSE-SLE-Product-WE-15-2020-142=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP1 (x86_64)
    • MozillaThunderbird-debugsource-68.4.1-3.66.1
    • MozillaThunderbird-debuginfo-68.4.1-3.66.1
    • MozillaThunderbird-translations-other-68.4.1-3.66.1
    • MozillaThunderbird-68.4.1-3.66.1
    • MozillaThunderbird-translations-common-68.4.1-3.66.1
  • SUSE Linux Enterprise Workstation Extension 15 (x86_64)
    • MozillaThunderbird-debugsource-68.4.1-3.66.1
    • MozillaThunderbird-debuginfo-68.4.1-3.66.1
    • MozillaThunderbird-translations-other-68.4.1-3.66.1
    • MozillaThunderbird-68.4.1-3.66.1
    • MozillaThunderbird-translations-common-68.4.1-3.66.1

References: