Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2021:2458-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-29969 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29969 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-29970 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29970 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29976 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-29976 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30547 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2021-30547 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP2
  • SUSE Linux Enterprise Workstation Extension 15 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird 78.12

  • fixed: Sending an email containing HTML links with spaces in the URL sometimes resulted in broken links
  • fixed: Folder Pane display theme fixes for macOS
  • fixed: Chat account settings did not always save as expected
  • fixed: RSS feed subscriptions sometimes lost
  • fixed: Calendar: A parsing error for alarm triggers of type "DURATION" caused sync problems for some users
  • fixed: Various security fixes

MFSA 2021-30 (bsc#1188275)

  • CVE-2021-29969: IMAP server responses sent by a MITM prior to STARTTLS could be processed
  • CVE-2021-29970: Use-after-free in accessibility features of a document
  • CVE-2021-30547: Out of bounds write in ANGLE
  • CVE-2021-29976: Memory safety bugs fixed in Thunderbird 78.12

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Workstation Extension 15 SP2
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-2458=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-2458=1

Package List:

  • SUSE Linux Enterprise Workstation Extension 15 SP2 (x86_64)
    • MozillaThunderbird-translations-other-78.12.0-8.33.1
    • MozillaThunderbird-78.12.0-8.33.1
    • MozillaThunderbird-debuginfo-78.12.0-8.33.1
    • MozillaThunderbird-translations-common-78.12.0-8.33.1
    • MozillaThunderbird-debugsource-78.12.0-8.33.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • MozillaThunderbird-translations-other-78.12.0-8.33.1
    • MozillaThunderbird-78.12.0-8.33.1
    • MozillaThunderbird-debuginfo-78.12.0-8.33.1
    • MozillaThunderbird-translations-common-78.12.0-8.33.1
    • MozillaThunderbird-debugsource-78.12.0-8.33.1

References: