openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0643-1
Rating:             important
References:         #1171186 
Cross-References:   CVE-2020-12387 CVE-2020-12392 CVE-2020-12393
                    CVE-2020-12395 CVE-2020-12397 CVE-2020-6831
                   
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:
   - Update to 68.8.0 ESR MFSA 2020-18 (bsc#1171186)
     * CVE-2020-12397 (bmo#1617370) Sender Email Address Spoofing using
       encoded Unicode characters     * CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown
     * CVE-2020-6831 (bmo#1632241) Buffer overflow in SCTP chunk input
       validation
     * CVE-2020-12392 (bmo#1614468) Arbitrary local file access with 'Copy as
       cURL'
     * CVE-2020-12393 (bmo#1615471) Devtools' 'Copy as cURL' feature did not
       fully escape website-controlled data, potentially leading to command
       injection
     * CVE-2020-12395 (bmo#1595886, bmo#1611482, bmo#1614704, bmo#1624098,
       bmo#1625749, bmo#1626382, bmo#1628076, bmo#1631508) Memory safety bugs
       fixed in Thunderbird 68.8.0


   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2020-643=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      MozillaThunderbird-68.8.0-lp151.2.38.2
      MozillaThunderbird-debuginfo-68.8.0-lp151.2.38.2
      MozillaThunderbird-debugsource-68.8.0-lp151.2.38.2
      MozillaThunderbird-translations-common-68.8.0-lp151.2.38.2
      MozillaThunderbird-translations-other-68.8.0-lp151.2.38.2


References:

   https://www.suse.com/security/cve/CVE-2020-12387.html
   https://www.suse.com/security/cve/CVE-2020-12392.html
   https://www.suse.com/security/cve/CVE-2020-12393.html
   https://www.suse.com/security/cve/CVE-2020-12395.html
   https://www.suse.com/security/cve/CVE-2020-12397.html
   https://www.suse.com/security/cve/CVE-2020-6831.html
   https://bugzilla.suse.com/1171186

-- 

openSUSE: 2020:0643-1: important: MozillaThunderbird

May 11, 2020
An update that fixes 6 vulnerabilities is now available.

Description

This update for MozillaThunderbird fixes the following issues: - Update to 68.8.0 ESR MFSA 2020-18 (bsc#1171186) * CVE-2020-12397 (bmo#1617370) Sender Email Address Spoofing using encoded Unicode characters * CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown * CVE-2020-6831 (bmo#1632241) Buffer overflow in SCTP chunk input validation * CVE-2020-12392 (bmo#1614468) Arbitrary local file access with 'Copy as cURL' * CVE-2020-12393 (bmo#1615471) Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection * CVE-2020-12395 (bmo#1595886, bmo#1611482, bmo#1614704, bmo#1624098, bmo#1625749, bmo#1626382, bmo#1628076, bmo#1631508) Memory safety bugs fixed in Thunderbird 68.8.0 This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2020-643=1


Package List

- openSUSE Leap 15.1 (x86_64): MozillaThunderbird-68.8.0-lp151.2.38.2 MozillaThunderbird-debuginfo-68.8.0-lp151.2.38.2 MozillaThunderbird-debugsource-68.8.0-lp151.2.38.2 MozillaThunderbird-translations-common-68.8.0-lp151.2.38.2 MozillaThunderbird-translations-other-68.8.0-lp151.2.38.2


References

https://www.suse.com/security/cve/CVE-2020-12387.html https://www.suse.com/security/cve/CVE-2020-12392.html https://www.suse.com/security/cve/CVE-2020-12393.html https://www.suse.com/security/cve/CVE-2020-12395.html https://www.suse.com/security/cve/CVE-2020-12397.html https://www.suse.com/security/cve/CVE-2020-6831.html https://bugzilla.suse.com/1171186--


Severity
Announcement ID: openSUSE-SU-2020:0643-1
Rating: important
Affected Products: openSUSE Leap 15.1

Related News