Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: openSUSE-SU-2017:3433-1
Distribution: SUSE
Plattformen: SUSE Package Hub for SUSE Linux Enterprise 12
Datum: Mo, 25. Dezember 2017, 10:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7848
Applikationen: Mozilla Thunderbird

Originalnachricht

   openSUSE Security Update: Security update for Mozilla Thunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3433-1
Rating: important
References: #1074043 #1074044 #1074045 #1074046
Cross-References: CVE-2017-7829 CVE-2017-7846 CVE-2017-7847
CVE-2017-7848
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for Mozilla Thunderbird to version 52.5.2 fixes the following
vulnerabilities:

- CVE-2017-7846: JavaScript Execution via RSS in mailbox:// origin
(bsc#1074043)
- CVE-2017-7847: Local path string can be leaked from RSS feed
(bsc#1074044)
- CVE-2017-7848: RSS Feed vulnerable to new line Injection (bsc#1074045)
- CVE-2017-7829: From address with encoded null character is cut off in
message header display (bsc#1074046)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Package Hub for SUSE Linux Enterprise 12:

zypper in -t patch openSUSE-2017-1419=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):

MozillaThunderbird-52.5.2-51.1
MozillaThunderbird-buildsymbols-52.5.2-51.1
MozillaThunderbird-debuginfo-52.5.2-51.1
MozillaThunderbird-debugsource-52.5.2-51.1
MozillaThunderbird-devel-52.5.2-51.1
MozillaThunderbird-translations-common-52.5.2-51.1
MozillaThunderbird-translations-other-52.5.2-51.1


References:

https://www.suse.com/security/cve/CVE-2017-7829.html
https://www.suse.com/security/cve/CVE-2017-7846.html
https://www.suse.com/security/cve/CVE-2017-7847.html
https://www.suse.com/security/cve/CVE-2017-7848.html
https://bugzilla.suse.com/1074043
https://bugzilla.suse.com/1074044
https://bugzilla.suse.com/1074045
https://bugzilla.suse.com/1074046

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung