You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa MozillaThunderbird

Sigurnosni nedostaci programskog paketa MozillaThunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1664-1
Rating: important
References: #1130694 #1133267 #1135824 #1137595 #1138872

Cross-References: CVE-2018-18511 CVE-2019-11691 CVE-2019-11692
CVE-2019-11693 CVE-2019-11694 CVE-2019-11698
CVE-2019-11703 CVE-2019-11704 CVE-2019-11705
CVE-2019-11706 CVE-2019-11707 CVE-2019-11708
CVE-2019-5798 CVE-2019-7317 CVE-2019-9797
CVE-2019-9800 CVE-2019-9815 CVE-2019-9816
CVE-2019-9817 CVE-2019-9818 CVE-2019-9819
CVE-2019-9820
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes 22 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird was updated to 60.7.2 / MFSA 2019-20 (boo#1138872):
* CVE-2019-11707: Type confusion in Array.pop
* CVE-2019-11708: sandbox escape using Prompt:Open

Mozilla Thunderbird was updated to 60.7.1 / MFSA 2019-17 (boo#1137595):
* CVE-2019-11703: Heap buffer overflow in icalparser.c
* CVE-2019-11704: Heap buffer overflow in icalvalue.c
* CVE-2019-11705: Stack buffer overflow in icalrecur.c
* CVE-2019-11706: Type confusion in icalproperty.c

Also fixed: No prompt for smartcard PIN when S/MIME signing is used

Mozilla Thunderbird was updated to 60.7.0 / MFSA 2019-15 (boo#1135824):

* Attachment pane of Write window no longer focussed when attaching files
using a keyboard shortcut

* CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
macOS
* CVE-2019-9816: Type confusion with object groups and UnboxedObjects
* CVE-2019-9817: Stealing of cross-domain images using canvas
* CVE-2019-9818 (Windows only): Use-after-free in crash generation server
* CVE-2019-9819: Compartment mismatch with fetch API
* CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell
* CVE-2019-11691: Use-after-free in XMLHttpRequest
* CVE-2019-11692: Use-after-free removing listeners in the event listener
manager
* CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
* CVE-2019-7317: Use-after-free in png_image_free of libpng library
* CVE-2019-9797: Cross-origin theft of images with createImageBitmap
* CVE-2018-18511: Cross-origin theft of images with
ImageBitmapRenderingContext
* CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox
* CVE-2019-11698: Theft of user history data through drag and drop of
hyperlinks to and from bookmarks
* CVE-2019-5798: Out-of-bounds read in Skia
* CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR
60.7

– Disable building with LTO (boo#1133267).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2019-1664=1

Package List:

– SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

MozillaThunderbird-60.7.2-85.1
MozillaThunderbird-buildsymbols-60.7.2-85.1
MozillaThunderbird-translations-common-60.7.2-85.1
MozillaThunderbird-translations-other-60.7.2-85.1

References:

https://www.suse.com/security/cve/CVE-2018-18511.html
https://www.suse.com/security/cve/CVE-2019-11691.html
https://www.suse.com/security/cve/CVE-2019-11692.html
https://www.suse.com/security/cve/CVE-2019-11693.html
https://www.suse.com/security/cve/CVE-2019-11694.html
https://www.suse.com/security/cve/CVE-2019-11698.html
https://www.suse.com/security/cve/CVE-2019-11703.html
https://www.suse.com/security/cve/CVE-2019-11704.html
https://www.suse.com/security/cve/CVE-2019-11705.html
https://www.suse.com/security/cve/CVE-2019-11706.html
https://www.suse.com/security/cve/CVE-2019-11707.html
https://www.suse.com/security/cve/CVE-2019-11708.html
https://www.suse.com/security/cve/CVE-2019-5798.html
https://www.suse.com/security/cve/CVE-2019-7317.html
https://www.suse.com/security/cve/CVE-2019-9797.html
https://www.suse.com/security/cve/CVE-2019-9800.html
https://www.suse.com/security/cve/CVE-2019-9815.html
https://www.suse.com/security/cve/CVE-2019-9816.html
https://www.suse.com/security/cve/CVE-2019-9817.html
https://www.suse.com/security/cve/CVE-2019-9818.html
https://www.suse.com/security/cve/CVE-2019-9819.html
https://www.suse.com/security/cve/CVE-2019-9820.html
https://bugzilla.suse.com/1130694
https://bugzilla.suse.com/1133267
https://bugzilla.suse.com/1135824
https://bugzilla.suse.com/1137595
https://bugzilla.suse.com/1138872


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa rdesktop

Otkriveni su sigurnosni nedostaci u programskom paketu rdesktop za operacijski sustav Debian. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close