You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa MozillaThunderbird

Sigurnosni nedostaci programskog paketa MozillaThunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0003-1
Rating: important
References:
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird was updated to 68.3esr (MFSA 2019-38 bsc#1158328)

Security issues fixed:

– CVE-2019-17008: Fixed a use-after-free in worker destruction
(bmo#1546331)
– CVE-2019-13722: Fixed a stack corruption due to incorrect number of
arguments in WebRTC code (bmo#1580156)
– CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with
a block cipher (bmo#1586176)
– CVE-2019-17009: Fixed an issue where updater temporary files accessible
to unprivileged processes (bmo#1510494)
– CVE-2019-17010: Fixed a use-after-free when performing device
orientation checks (bmo#1581084)
– CVE-2019-17005: Fixed a buffer overflow in plain text serializer
(bmo#1584170)
– CVE-2019-17011: Fixed a use-after-free when retrieving a document in
antitracking (bmo#1591334)
– CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957,
bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)

Other issues addressed:

– New: Message display toolbar action WebExtension API (bmo#1531597)
– New: Navigation buttons are now available in content tabs (bmo#787683)
– Fixed an issue where write window was not always correct (bmo#1593280)
– Fixed toolbar issues (bmo#1584160)
– Fixed issues with LDAP lookup when SSL was enabled (bmo#1576364)
– Fixed an issue with scam link confirmation panel (bmo#1596413)
– Fixed an issue with the write window where the Link Properties dialog
was not showing named anchors in context menu (bmo#1593629)
– Fixed issues with calendar (bmo#1588516)
– Fixed issues with chat where reordering via drag-and-drop was not working
on Instant messaging status dialog (bmo#1591505)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-3=1

Package List:

– openSUSE Leap 15.1 (x86_64):

MozillaThunderbird-68.3.0-lp151.2.19.1
MozillaThunderbird-debuginfo-68.3.0-lp151.2.19.1
MozillaThunderbird-debugsource-68.3.0-lp151.2.19.1
MozillaThunderbird-translations-common-68.3.0-lp151.2.19.1
MozillaThunderbird-translations-other-68.3.0-lp151.2.19.1

References:


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox-esr

Otkriveni su sigurnosni nedostaci u programskom paketu firefox-esr za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close