openSUSE Security Update: Security update for Mozilla Thunderbird
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:2406-1
Rating:             important
References:         #959277 
Cross-References:   CVE-2015-7201 CVE-2015-7205 CVE-2015-7210
                    CVE-2015-7212 CVE-2015-7213 CVE-2015-7214
                    CVE-2015-7222
Affected Products:
                    openSUSE Leap 42.1
                    openSUSE 13.2
                    openSUSE 13.1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   Mozilla Thunderbird was updated to 38.5.0 to fix multiple security issues.

   The following vulnerabilities were fixed: (boo#959277)

   * CVE-2015-7201: Miscellaneous memory safety hazards
   * CVE-2015-7210: Use-after-free in WebRTC when datachannel is used after
     being destroyed
   * CVE-2015-7212: Integer overflow allocating extremely large textures
   * CVE-2015-7205: Underflow through code inspection
   * CVE-2015-7213: Integer overflow in MP4 playback in 64-bit versions
   * CVE-2015-7222: Integer underflow and buffer overflow processing MP4
     metadata in libstagefright
   * CVE-2015-7214: Cross-site reading attack through data and view-source
     URIs


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2015-977=1

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2015-977=1

   - openSUSE 13.1:

      zypper in -t patch openSUSE-2015-977=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      MozillaThunderbird-38.5.0-7.2
      MozillaThunderbird-buildsymbols-38.5.0-7.2
      MozillaThunderbird-debuginfo-38.5.0-7.2
      MozillaThunderbird-debugsource-38.5.0-7.2
      MozillaThunderbird-devel-38.5.0-7.2
      MozillaThunderbird-translations-common-38.5.0-7.2
      MozillaThunderbird-translations-other-38.5.0-7.2

   - openSUSE 13.2 (i586 x86_64):

      MozillaThunderbird-38.5.0-34.2
      MozillaThunderbird-buildsymbols-38.5.0-34.2
      MozillaThunderbird-debuginfo-38.5.0-34.2
      MozillaThunderbird-debugsource-38.5.0-34.2
      MozillaThunderbird-devel-38.5.0-34.2
      MozillaThunderbird-translations-common-38.5.0-34.2
      MozillaThunderbird-translations-other-38.5.0-34.2

   - openSUSE 13.1 (i586 x86_64):

      MozillaThunderbird-38.5.0-70.71.1
      MozillaThunderbird-buildsymbols-38.5.0-70.71.1
      MozillaThunderbird-debuginfo-38.5.0-70.71.1
      MozillaThunderbird-debugsource-38.5.0-70.71.1
      MozillaThunderbird-devel-38.5.0-70.71.1
      MozillaThunderbird-translations-common-38.5.0-70.71.1
      MozillaThunderbird-translations-other-38.5.0-70.71.1


References:

   https://www.suse.com/security/cve/CVE-2015-7201.html
   https://www.suse.com/security/cve/CVE-2015-7205.html
   https://www.suse.com/security/cve/CVE-2015-7210.html
   https://www.suse.com/security/cve/CVE-2015-7212.html
   https://www.suse.com/security/cve/CVE-2015-7213.html
   https://www.suse.com/security/cve/CVE-2015-7214.html
   https://www.suse.com/security/cve/CVE-2015-7222.html
   https://bugzilla.suse.com/959277

openSUSE: 2015:2406-1: important: Mozilla Thunderbird

December 31, 2015
An update that fixes 7 vulnerabilities is now available

Description

Mozilla Thunderbird was updated to 38.5.0 to fix multiple security issues. The following vulnerabilities were fixed: (boo#959277) * CVE-2015-7201: Miscellaneous memory safety hazards * CVE-2015-7210: Use-after-free in WebRTC when datachannel is used after being destroyed * CVE-2015-7212: Integer overflow allocating extremely large textures * CVE-2015-7205: Underflow through code inspection * CVE-2015-7213: Integer overflow in MP4 playback in 64-bit versions * CVE-2015-7222: Integer underflow and buffer overflow processing MP4 metadata in libstagefright * CVE-2015-7214: Cross-site reading attack through data and view-source URIs

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2015-977=1 - openSUSE 13.2: zypper in -t patch openSUSE-2015-977=1 - openSUSE 13.1: zypper in -t patch openSUSE-2015-977=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): MozillaThunderbird-38.5.0-7.2 MozillaThunderbird-buildsymbols-38.5.0-7.2 MozillaThunderbird-debuginfo-38.5.0-7.2 MozillaThunderbird-debugsource-38.5.0-7.2 MozillaThunderbird-devel-38.5.0-7.2 MozillaThunderbird-translations-common-38.5.0-7.2 MozillaThunderbird-translations-other-38.5.0-7.2 - openSUSE 13.2 (i586 x86_64): MozillaThunderbird-38.5.0-34.2 MozillaThunderbird-buildsymbols-38.5.0-34.2 MozillaThunderbird-debuginfo-38.5.0-34.2 MozillaThunderbird-debugsource-38.5.0-34.2 MozillaThunderbird-devel-38.5.0-34.2 MozillaThunderbird-translations-common-38.5.0-34.2 MozillaThunderbird-translations-other-38.5.0-34.2 - openSUSE 13.1 (i586 x86_64): MozillaThunderbird-38.5.0-70.71.1 MozillaThunderbird-buildsymbols-38.5.0-70.71.1 MozillaThunderbird-debuginfo-38.5.0-70.71.1 MozillaThunderbird-debugsource-38.5.0-70.71.1 MozillaThunderbird-devel-38.5.0-70.71.1 MozillaThunderbird-translations-common-38.5.0-70.71.1 MozillaThunderbird-translations-other-38.5.0-70.71.1


References

https://www.suse.com/security/cve/CVE-2015-7201.html https://www.suse.com/security/cve/CVE-2015-7205.html https://www.suse.com/security/cve/CVE-2015-7210.html https://www.suse.com/security/cve/CVE-2015-7212.html https://www.suse.com/security/cve/CVE-2015-7213.html https://www.suse.com/security/cve/CVE-2015-7214.html https://www.suse.com/security/cve/CVE-2015-7222.html https://bugzilla.suse.com/959277


Severity
Announcement ID: openSUSE-SU-2015:2406-1
Rating: important
Affected Products: openSUSE Leap 42.1 openSUSE 13.2 openSUSE 13.1 .

Related News