SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1960-1
Rating:             important
References:         #1140868 
Cross-References:   CVE-2019-11709 CVE-2019-11711 CVE-2019-11712
                    CVE-2019-11713 CVE-2019-11715 CVE-2019-11717
                    CVE-2019-11719 CVE-2019-11729 CVE-2019-11730
                    CVE-2019-9811
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP1
                    SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird version 60.8 fixes the following issues:

   Security issues fixed:

   - CVE-2019-9811: Sandbox escape via installation of malicious language
     pack (bsc#1140868).
   - CVE-2019-11711: Script injection within domain through inner window
     reuse (bsc#1140868).
   - CVE-2019-11712: Cross-origin POST requests can be made with NPAPI
     plugins by following 308 redirects (bsc#1140868).
   - CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868).
   - CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a
     segmentation fault (bsc#1140868).
   - CVE-2019-11715: HTML parsing error can contribute to content XSS
     (bsc#1140868).
   - CVE-2019-11717: Caret character improperly escaped in origins
     (bsc#1140868).
   - CVE-2019-11719: Out-of-bounds read when importing curve25519 private key
     (bsc#1140868).
   - CVE-2019-11730: Same-origin policy treats all files in a directory as
     having the same-origin (bsc#1140868).
   - CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868).

   Non-security issued fixed:

   - Calendar: Problems when editing event times, some related to AM/PM
     setting in non-English locales


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP1:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1960=1

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-1960=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):

      MozillaThunderbird-60.8.0-3.46.2
      MozillaThunderbird-debuginfo-60.8.0-3.46.2
      MozillaThunderbird-debugsource-60.8.0-3.46.2
      MozillaThunderbird-translations-common-60.8.0-3.46.2
      MozillaThunderbird-translations-other-60.8.0-3.46.2

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      MozillaThunderbird-60.8.0-3.46.2
      MozillaThunderbird-debuginfo-60.8.0-3.46.2
      MozillaThunderbird-debugsource-60.8.0-3.46.2
      MozillaThunderbird-translations-common-60.8.0-3.46.2
      MozillaThunderbird-translations-other-60.8.0-3.46.2


References:

   https://www.suse.com/security/cve/CVE-2019-11709.html
   https://www.suse.com/security/cve/CVE-2019-11711.html
   https://www.suse.com/security/cve/CVE-2019-11712.html
   https://www.suse.com/security/cve/CVE-2019-11713.html
   https://www.suse.com/security/cve/CVE-2019-11715.html
   https://www.suse.com/security/cve/CVE-2019-11717.html
   https://www.suse.com/security/cve/CVE-2019-11719.html
   https://www.suse.com/security/cve/CVE-2019-11729.html
   https://www.suse.com/security/cve/CVE-2019-11730.html
   https://www.suse.com/security/cve/CVE-2019-9811.html
   https://bugzilla.suse.com/1140868

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1960-1 important: MozillaThunderbird

July 24, 2019
An update that fixes 10 vulnerabilities is now available

Summary

This update for MozillaThunderbird version 60.8 fixes the following issues: Security issues fixed: - CVE-2019-9811: Sandbox escape via installation of malicious language pack (bsc#1140868). - CVE-2019-11711: Script injection within domain through inner window reuse (bsc#1140868). - CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (bsc#1140868). - CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868). - CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (bsc#1140868). - CVE-2019-11715: HTML parsing error can contribute to content XSS (bsc#1140868). - CVE-2019-11717: Caret character improperly escaped in origins (bsc#1140868). - CVE-2019-11719: Out-of-bounds read when importing curve25519 private key (bsc#1140868). - CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin (bsc#1140868). - CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868). Non-security issued fixed: - Calendar: Problems when editing event times, some related to AM/PM setting in non-English locales Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 15-SP1: zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1960=1 - SUSE Linux Enterprise Workstation Extension 15: zypper in -t patch SUSE-SLE-Product-WE-15-2019-1960=1 Package List: - SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64): MozillaThunderbird-60.8.0-3.46.2 MozillaThunderbird-debuginfo-60.8.0-3.46.2 MozillaThunderbird-debugsource-60.8.0-3.46.2 MozillaThunderbird-translations-common-60.8.0-3.46.2 MozillaThunderbird-translations-other-60.8.0-3.46.2 - SUSE Linux Enterprise Workstation Extension 15 (x86_64): MozillaThunderbird-60.8.0-3.46.2 MozillaThunderbird-debuginfo-60.8.0-3.46.2 MozillaThunderbird-debugsource-60.8.0-3.46.2 MozillaThunderbird-translations-common-60.8.0-3.46.2 MozillaThunderbird-translations-other-60.8.0-3.46.2

References

#1140868

Cross- CVE-2019-11709 CVE-2019-11711 CVE-2019-11712

CVE-2019-11713 CVE-2019-11715 CVE-2019-11717

CVE-2019-11719 CVE-2019-11729 CVE-2019-11730

CVE-2019-9811

Affected Products:

SUSE Linux Enterprise Workstation Extension 15-SP1

SUSE Linux Enterprise Workstation Extension 15

https://www.suse.com/security/cve/CVE-2019-11709.html

https://www.suse.com/security/cve/CVE-2019-11711.html

https://www.suse.com/security/cve/CVE-2019-11712.html

https://www.suse.com/security/cve/CVE-2019-11713.html

https://www.suse.com/security/cve/CVE-2019-11715.html

https://www.suse.com/security/cve/CVE-2019-11717.html

https://www.suse.com/security/cve/CVE-2019-11719.html

https://www.suse.com/security/cve/CVE-2019-11729.html

https://www.suse.com/security/cve/CVE-2019-11730.html

https://www.suse.com/security/cve/CVE-2019-9811.html

https://bugzilla.suse.com/1140868

Severity
Announcement ID: SUSE-SU-2019:1960-1
Rating: important

Related News