# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2024:1147-1  
Rating: important  
References:

  * bsc#1221327

  
Cross-References:

  * CVE-2023-5388
  * CVE-2024-0743
  * CVE-2024-2605
  * CVE-2024-2607
  * CVE-2024-2608
  * CVE-2024-2610
  * CVE-2024-2611
  * CVE-2024-2612
  * CVE-2024-2614
  * CVE-2024-2616

  
CVSS scores:

  * CVE-2023-5388 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-0743 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0743 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-2605 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2607 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2608 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2610 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-2611 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-2612 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2614 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-2616 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves 10 vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

  * Mozilla Thunderbird 115.9 (bsc#1221327)
  * CVE-2024-0743: Crash in NSS TLS method
  * CVE-2024-2605: Windows Error Reporter could be used as a Sandbox escape
    vector
  * CVE-2024-2607: JIT code failed to save return registers on Armv7-A
  * CVE-2024-2608: Integer overflow could have led to out of bounds write
  * CVE-2024-2616: Improve handling of out-of-memory conditions in ICU
  * CVE-2023-5388: NSS susceptible to timing attack against RSA decryption
  * CVE-2024-2610: Improper handling of html and body tags enabled CSP nonce
    leakage
  * CVE-2024-2611: Clickjacking vulnerability could have led to a user
    accidentally granting permissions
  * CVE-2024-2612: Self referencing object could have potentially led to a use-
    after-free
  * CVE-2024-2614: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9,
    and Thunderbird 115.9

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1147=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1147=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1147=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1
    * MozillaThunderbird-115.9.0-150200.8.154.1
    * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1
    * MozillaThunderbird-115.9.0-150200.8.154.1
    * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1
    * MozillaThunderbird-115.9.0-150200.8.154.1
    * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1
    * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5388.html
  * https://www.suse.com/security/cve/CVE-2024-0743.html
  * https://www.suse.com/security/cve/CVE-2024-2605.html
  * https://www.suse.com/security/cve/CVE-2024-2607.html
  * https://www.suse.com/security/cve/CVE-2024-2608.html
  * https://www.suse.com/security/cve/CVE-2024-2610.html
  * https://www.suse.com/security/cve/CVE-2024-2611.html
  * https://www.suse.com/security/cve/CVE-2024-2612.html
  * https://www.suse.com/security/cve/CVE-2024-2614.html
  * https://www.suse.com/security/cve/CVE-2024-2616.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1221327

SUSE: 2024:1147-1 important: MozillaThunderbird

April 8, 2024
* bsc#1221327 Cross-References: * CVE-2023-5388 * CVE-2024-0743

Summary

## This update for MozillaThunderbird fixes the following issues: * Mozilla Thunderbird 115.9 (bsc#1221327) * CVE-2024-0743: Crash in NSS TLS method * CVE-2024-2605: Windows Error Reporter could be used as a Sandbox escape vector * CVE-2024-2607: JIT code failed to save return registers on Armv7-A * CVE-2024-2608: Integer overflow could have led to out of bounds write * CVE-2024-2616: Improve handling of out-of-memory conditions in ICU * CVE-2023-5388: NSS susceptible to timing attack against RSA decryption * CVE-2024-2610: Improper handling of html and body tags enabled CSP nonce leakage * CVE-2024-2611: Clickjacking vulnerability could have led to a user accidentally granting permissions * CVE-2024-2612: Self referencing object could have potentially led to a use- after-free * CVE-2024-2614: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1147=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1147=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1147=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1 * MozillaThunderbird-115.9.0-150200.8.154.1 * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x) * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1 * MozillaThunderbird-115.9.0-150200.8.154.1 * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * MozillaThunderbird-debuginfo-115.9.0-150200.8.154.1 * MozillaThunderbird-115.9.0-150200.8.154.1 * MozillaThunderbird-debugsource-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-common-115.9.0-150200.8.154.1 * MozillaThunderbird-translations-other-115.9.0-150200.8.154.1

References

* bsc#1221327

Cross-

* CVE-2023-5388

* CVE-2024-0743

* CVE-2024-2605

* CVE-2024-2607

* CVE-2024-2608

* CVE-2024-2610

* CVE-2024-2611

* CVE-2024-2612

* CVE-2024-2614

* CVE-2024-2616

CVSS scores:

* CVE-2023-5388 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-0743 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-0743 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-2605 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2024-2607 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2024-2608 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-2610 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-2611 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2024-2612 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-2614 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-2616 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves 10 vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5388.html

* https://www.suse.com/security/cve/CVE-2024-0743.html

* https://www.suse.com/security/cve/CVE-2024-2605.html

* https://www.suse.com/security/cve/CVE-2024-2607.html

* https://www.suse.com/security/cve/CVE-2024-2608.html

* https://www.suse.com/security/cve/CVE-2024-2610.html

* https://www.suse.com/security/cve/CVE-2024-2611.html

* https://www.suse.com/security/cve/CVE-2024-2612.html

* https://www.suse.com/security/cve/CVE-2024-2614.html

* https://www.suse.com/security/cve/CVE-2024-2616.html

* https://bugzilla.suse.com/show_bug.cgi?id=1221327

Severity
Announcement ID: SUSE-SU-2024:1147-1
Rating: important

Related News