You are here
Home > Preporuke > Nadogradnja za Mozilla Thunderbird

Nadogradnja za Mozilla Thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for Mozilla Thunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:1769-1
Rating: important
References: #969894 #977333 #977375 #977376 #983549 #984126
#984637 #986162
Cross-References: CVE-2016-1952 CVE-2016-1953 CVE-2016-1954
CVE-2016-1955 CVE-2016-1956 CVE-2016-1957
CVE-2016-1960 CVE-2016-1961 CVE-2016-1964
CVE-2016-1974 CVE-2016-1977 CVE-2016-2790
CVE-2016-2791 CVE-2016-2792 CVE-2016-2793
CVE-2016-2794 CVE-2016-2795 CVE-2016-2796
CVE-2016-2797 CVE-2016-2798 CVE-2016-2799
CVE-2016-2800 CVE-2016-2801 CVE-2016-2802
CVE-2016-2806 CVE-2016-2807 CVE-2016-2815
CVE-2016-2818
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 28 vulnerabilities is now available.

Description:

This update contains Mozilla Thunderbird 45.2. (boo#983549)

It fixes security issues mostly affecting the e-mail program when used in
a browser context, such as viewing a web page or HTMl formatted e-mail.

The following vulnerabilities were fixed:

– CVE-2016-2818, CVE-2016-2815: Memory safety bugs (boo#983549,
MFSA2016-49)

Contains the following security fixes from the 45.1 release: (boo#977333)

– CVE-2016-2806, CVE-2016-2807: Miscellaneous memory safety hazards
(boo#977375, boo#977376, MFSA 2016-39)

Contains the following security fixes from the 45.0 release: (boo#969894)

– CVE-2016-1952, CVE-2016-1953: Miscellaneous memory safety hazards (MFSA
2016-16)
– CVE-2016-1954: Local file overwriting and potential privilege escalation
through CSP reports (MFSA 2016-17)
– CVE-2016-1955: CSP reports fail to strip location information for
embedded iframe pages (MFSA 2016-18)
– CVE-2016-1956: Linux video memory DOS with Intel drivers (MFSA 2016-19)
– CVE-2016-1957: Memory leak in libstagefright when deleting an array
during MP4 processing (MFSA 2016-20)
– CVE-2016-1960: Use-after-free in HTML5 string parser (MFSA 2016-23)
– CVE-2016-1961: Use-after-free in SetBody (MFSA 2016-24)
– CVE-2016-1964: Use-after-free during XML transformations (MFSA 2016-27)
– CVE-2016-1974: Out-of-bounds read in HTML parser following a failed
allocation (MFSA 2016-34)

The graphite font shaping library was disabled, addressing the following
font vulnerabilities:

– MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/
CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/
CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/
CVE-2016-2800/CVE-2016-2801/CVE-2016-2802

The following tracked packaging changes are included:

– fix build issues with gcc/binutils combination used in Leap 42.2
(boo#984637)
– gcc6 fixes (boo#986162)
– running on 48bit va aarch64 (boo#984126)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2016-851=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (aarch64 s390x x86_64):

MozillaThunderbird-45.2-6.1
MozillaThunderbird-debuginfo-45.2-6.1
MozillaThunderbird-debugsource-45.2-6.1
MozillaThunderbird-devel-45.2-6.1
MozillaThunderbird-translations-common-45.2-6.1
MozillaThunderbird-translations-other-45.2-6.1

– SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

MozillaThunderbird-buildsymbols-45.2-6.1

References:

https://www.suse.com/security/cve/CVE-2016-1952.html
https://www.suse.com/security/cve/CVE-2016-1953.html
https://www.suse.com/security/cve/CVE-2016-1954.html
https://www.suse.com/security/cve/CVE-2016-1955.html
https://www.suse.com/security/cve/CVE-2016-1956.html
https://www.suse.com/security/cve/CVE-2016-1957.html
https://www.suse.com/security/cve/CVE-2016-1960.html
https://www.suse.com/security/cve/CVE-2016-1961.html
https://www.suse.com/security/cve/CVE-2016-1964.html
https://www.suse.com/security/cve/CVE-2016-1974.html
https://www.suse.com/security/cve/CVE-2016-1977.html
https://www.suse.com/security/cve/CVE-2016-2790.html
https://www.suse.com/security/cve/CVE-2016-2791.html
https://www.suse.com/security/cve/CVE-2016-2792.html
https://www.suse.com/security/cve/CVE-2016-2793.html
https://www.suse.com/security/cve/CVE-2016-2794.html
https://www.suse.com/security/cve/CVE-2016-2795.html
https://www.suse.com/security/cve/CVE-2016-2796.html
https://www.suse.com/security/cve/CVE-2016-2797.html
https://www.suse.com/security/cve/CVE-2016-2798.html
https://www.suse.com/security/cve/CVE-2016-2799.html
https://www.suse.com/security/cve/CVE-2016-2800.html
https://www.suse.com/security/cve/CVE-2016-2801.html
https://www.suse.com/security/cve/CVE-2016-2802.html
https://www.suse.com/security/cve/CVE-2016-2806.html
https://www.suse.com/security/cve/CVE-2016-2807.html
https://www.suse.com/security/cve/CVE-2016-2815.html
https://www.suse.com/security/cve/CVE-2016-2818.html
https://bugzilla.suse.com/969894
https://bugzilla.suse.com/977333
https://bugzilla.suse.com/977375
https://bugzilla.suse.com/977376
https://bugzilla.suse.com/983549
https://bugzilla.suse.com/984126
https://bugzilla.suse.com/984637
https://bugzilla.suse.com/986162


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Nadogradnja za Mozilla Thunderbird

Izdana je nadogradnja za otklanjanje višestrukih ranjivosti u programskom paketu MozillaThunderbird za openSUSE. Zahvaćene su razne komponente, a ovisno o...

Close