Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2024:3112-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-7519 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7519 ( NVD ): 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • CVE-2024-7521 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7521 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7522 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L
  • CVE-2024-7522 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7525 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7525 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2024-7526 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L
  • CVE-2024-7526 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2024-7527 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7527 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2024-7529 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2024-7529 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • openSUSE Leap 15.5
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Linux Enterprise Workstation Extension 15 SP5
  • SUSE Linux Enterprise Workstation Extension 15 SP6
  • SUSE Package Hub 15 15-SP5
  • SUSE Package Hub 15 15-SP6

An update that solves seven vulnerabilities can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 115.14
  • fixed: When using an external installation of GnuPG, Thunderbird occassionally sent/received corrupted messages
  • fixed: Users of external GnuPG were unable to decrypt incorrectly encoded messages (bmo#1906903)
  • fixed: Flatpak install of 128.0esr was incorrectly downgraded to 115.13.0esr (bmo#1908299)
  • fixed: Security fixes MFSA 2024-38 (bsc#1228648)
  • CVE-2024-7519: Out of bounds memory access in graphics shared memory handling
  • CVE-2024-7521: Incomplete WebAssembly exception handing
  • CVE-2024-7522: Out of bounds read in editor component
  • CVE-2024-7525: Missing permission check when creating a StreamFilter
  • CVE-2024-7526: Uninitialized memory used by WebGL
  • CVE-2024-7527: Use-after-free in JavaScript garbage collection
  • CVE-2024-7529: Document content could partially obscure security prompts

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch openSUSE-SLE-15.6-2024-3112=1
  • SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3112=1
  • SUSE Package Hub 15 15-SP6
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3112=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3112=1
  • SUSE Linux Enterprise Workstation Extension 15 SP5
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-3112=1
  • SUSE Linux Enterprise Workstation Extension 15 SP6
    zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-3112=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-3112=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • MozillaThunderbird-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-other-115.14.0-150200.8.174.1
    • MozillaThunderbird-translations-common-115.14.0-150200.8.174.1
    • MozillaThunderbird-debugsource-115.14.0-150200.8.174.1
    • MozillaThunderbird-debuginfo-115.14.0-150200.8.174.1

References: