SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4579-1
Rating:             important
References:         #1206242 
Cross-References:   CVE-2022-46872 CVE-2022-46874 CVE-2022-46875
                    CVE-2022-46878 CVE-2022-46880 CVE-2022-46881
                    CVE-2022-46882
Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Workstation Extension 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   Update to version 102.6 (bsc#1206242):

   - CVE-2022-46880: Use-after-free in WebGL
   - CVE-2022-46872: Arbitrary file read from a compromised content process
   - CVE-2022-46881: Memory corruption in WebGL
   - CVE-2022-46874: Drag and Dropped Filenames could have been truncated to
     malicious extensions
   - CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc
     files on Mac OS
   - CVE-2022-46882: Use-after-free in WebGL
   - CVE-2022-46878: Memory safety bugs fixed in Thunderbird 102.6


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4579=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-4579=1

   - SUSE Linux Enterprise Workstation Extension 15-SP4:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-4579=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4579=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      MozillaThunderbird-102.6.0-150200.8.96.1
      MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1
      MozillaThunderbird-debugsource-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-common-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-other-102.6.0-150200.8.96.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      MozillaThunderbird-102.6.0-150200.8.96.1
      MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1
      MozillaThunderbird-debugsource-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-common-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-other-102.6.0-150200.8.96.1

   - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):

      MozillaThunderbird-102.6.0-150200.8.96.1
      MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1
      MozillaThunderbird-debugsource-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-common-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-other-102.6.0-150200.8.96.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):

      MozillaThunderbird-102.6.0-150200.8.96.1
      MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1
      MozillaThunderbird-debugsource-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-common-102.6.0-150200.8.96.1
      MozillaThunderbird-translations-other-102.6.0-150200.8.96.1


References:

   https://www.suse.com/security/cve/CVE-2022-46872.html
   https://www.suse.com/security/cve/CVE-2022-46874.html
   https://www.suse.com/security/cve/CVE-2022-46875.html
   https://www.suse.com/security/cve/CVE-2022-46878.html
   https://www.suse.com/security/cve/CVE-2022-46880.html
   https://www.suse.com/security/cve/CVE-2022-46881.html
   https://www.suse.com/security/cve/CVE-2022-46882.html
   https://bugzilla.suse.com/1206242

SUSE: 2022:4579-1 important: MozillaThunderbird

December 20, 2022
An update that fixes 7 vulnerabilities is now available

Summary

This update for MozillaThunderbird fixes the following issues: Update to version 102.6 (bsc#1206242): - CVE-2022-46880: Use-after-free in WebGL - CVE-2022-46872: Arbitrary file read from a compromised content process - CVE-2022-46881: Memory corruption in WebGL - CVE-2022-46874: Drag and Dropped Filenames could have been truncated to malicious extensions - CVE-2022-46875: Download Protections were bypassed by .atloc and .ftploc files on Mac OS - CVE-2022-46882: Use-after-free in WebGL - CVE-2022-46878: Memory safety bugs fixed in Thunderbird 102.6 Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-4579=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-4579=1 - SUSE Linux Enterprise Workstation Extension 15-SP4: zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-4579=1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4: zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-4579=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): MozillaThunderbird-102.6.0-150200.8.96.1 MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1 MozillaThunderbird-debugsource-102.6.0-150200.8.96.1 MozillaThunderbird-translations-common-102.6.0-150200.8.96.1 MozillaThunderbird-translations-other-102.6.0-150200.8.96.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): MozillaThunderbird-102.6.0-150200.8.96.1 MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1 MozillaThunderbird-debugsource-102.6.0-150200.8.96.1 MozillaThunderbird-translations-common-102.6.0-150200.8.96.1 MozillaThunderbird-translations-other-102.6.0-150200.8.96.1 - SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64): MozillaThunderbird-102.6.0-150200.8.96.1 MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1 MozillaThunderbird-debugsource-102.6.0-150200.8.96.1 MozillaThunderbird-translations-common-102.6.0-150200.8.96.1 MozillaThunderbird-translations-other-102.6.0-150200.8.96.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x): MozillaThunderbird-102.6.0-150200.8.96.1 MozillaThunderbird-debuginfo-102.6.0-150200.8.96.1 MozillaThunderbird-debugsource-102.6.0-150200.8.96.1 MozillaThunderbird-translations-common-102.6.0-150200.8.96.1 MozillaThunderbird-translations-other-102.6.0-150200.8.96.1

References

#1206242

Cross- CVE-2022-46872 CVE-2022-46874 CVE-2022-46875

CVE-2022-46878 CVE-2022-46880 CVE-2022-46881

CVE-2022-46882

Affected Products:

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Workstation Extension 15-SP4

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-46872.html

https://www.suse.com/security/cve/CVE-2022-46874.html

https://www.suse.com/security/cve/CVE-2022-46875.html

https://www.suse.com/security/cve/CVE-2022-46878.html

https://www.suse.com/security/cve/CVE-2022-46880.html

https://www.suse.com/security/cve/CVE-2022-46881.html

https://www.suse.com/security/cve/CVE-2022-46882.html

https://bugzilla.suse.com/1206242

Severity
Announcement ID: SUSE-SU-2022:4579-1
Rating: important

Related News