Security update for MozillaThunderbird
Announcement ID: | SUSE-SU-2022:2062-1 |
---|---|
Rating: | important |
References: | |
Cross-References: | |
CVSS scores: |
|
Affected Products: |
|
An update that solves 11 vulnerabilities can now be installed.
Description:
This update for MozillaThunderbird fixes the following issues:
Update to Mozilla Thunderbird 91.9.1
MFSA 2022-19 (bsc#1199768):
- CVE-2022-1802: Prototype pollution in Top-Level Await implementation (bmo#1770137).
- CVE-2022-1529: Untrusted input used in JavaScript object indexing, leading to prototype pollution (bmo#1770048).
Update to Mozilla Thunderbird 91.10
MFSA 2022-22 (bsc#1200027):
- CVE-2022-31736: Cross-Origin resource's length leaked (bmo#1735923)
- CVE-2022-31737: Heap buffer overflow in WebGL (bmo#1743767)
- CVE-2022-31738: Browser window spoof using fullscreen mode (bmo#1756388)
- CVE-2022-31739: Attacker-influenced path traversal when saving downloaded files (bmo#1765049)
- CVE-2022-31740: Register allocation problem in WASM on arm64 (bmo#1766806)
- CVE-2022-31741: Uninitialized variable leads to invalid memory read (bmo#1767590)
- CVE-2022-1834: Braille space character caused incorrect sender email to be shown for a digitally signed email (bmo#1767816)
- CVE-2022-31742: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information (bmo#1730434)
- CVE-2022-31747: Memory safety bugs fixed in Thunderbird 91.10 (bmo#1760765, bmo#1765610, bmo#1766283, bmo#1767365, bmo#1768559, bmo#1768734)
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2022-2062=1
-
SUSE Package Hub 15 15-SP3
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2062=1
-
SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2062=1
-
SUSE Linux Enterprise Workstation Extension 15 SP3
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-2062=1
-
SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-2062=1
Package List:
-
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
- MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
- MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
- MozillaThunderbird-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
-
SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x)
- MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
- MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
- MozillaThunderbird-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
-
SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
- MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
- MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
- MozillaThunderbird-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
-
SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
- MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
- MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
- MozillaThunderbird-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
-
SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
- MozillaThunderbird-debuginfo-91.10.0-150200.8.73.1
- MozillaThunderbird-debugsource-91.10.0-150200.8.73.1
- MozillaThunderbird-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-other-91.10.0-150200.8.73.1
- MozillaThunderbird-translations-common-91.10.0-150200.8.73.1
References:
- https://www.suse.com/security/cve/CVE-2022-1529.html
- https://www.suse.com/security/cve/CVE-2022-1802.html
- https://www.suse.com/security/cve/CVE-2022-1834.html
- https://www.suse.com/security/cve/CVE-2022-31736.html
- https://www.suse.com/security/cve/CVE-2022-31737.html
- https://www.suse.com/security/cve/CVE-2022-31738.html
- https://www.suse.com/security/cve/CVE-2022-31739.html
- https://www.suse.com/security/cve/CVE-2022-31740.html
- https://www.suse.com/security/cve/CVE-2022-31741.html
- https://www.suse.com/security/cve/CVE-2022-31742.html
- https://www.suse.com/security/cve/CVE-2022-31747.html
- https://bugzilla.suse.com/show_bug.cgi?id=1199768
- https://bugzilla.suse.com/show_bug.cgi?id=1200027