Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaThunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaThunderbird
ID: openSUSE-SU-2019:1484-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: So, 2. Juni 2019, 18:21
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7317
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9819
Applikationen: Mozilla Thunderbird

Originalnachricht

   openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1484-1
Rating: important
References: #1130694 #1133267 #1135824
Cross-References: CVE-2018-18511 CVE-2019-11691 CVE-2019-11692
CVE-2019-11693 CVE-2019-11694 CVE-2019-11698
CVE-2019-5798 CVE-2019-7317 CVE-2019-9797
CVE-2019-9800 CVE-2019-9815 CVE-2019-9816
CVE-2019-9817 CVE-2019-9818 CVE-2019-9819
CVE-2019-9820
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

Mozilla Thunderbird was updated to 60.7.0

* Attachment pane of Write window no longer focussed when attaching files
using a keyboard shortcut

Security issues fixed (MFSA 2019-15 boo#1135824):

* CVE-2018-18511: Cross-origin theft of images with
ImageBitmapRenderingContext
* CVE-2019-11691: Use-after-free in XMLHttpRequest
* CVE-2019-11692: Use-after-free removing listeners in the event listener
manager
* CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
* CVE-2019-11694: (Windows only) Uninitialized memory memory leakage in
Windows sandbox
* CVE-2019-11698: Theft of user history data through drag and drop of
hyperlinks to and from bookmarks
* CVE-2019-5798: Out-of-bounds read in Skia
* CVE-2019-7317: Use-after-free in png_image_free of libpng library
* CVE-2019-9797: Cross-origin theft of images with createImageBitmap
* CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR
60.7
* CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
macOS
* CVE-2019-9816: Type confusion with object groups and UnboxedObjects
* CVE-2019-9817: Stealing of cross-domain images using canvas
* CVE-2019-9818: Use-after-free in crash generation server
* CVE-2019-9819: Compartment mismatch with fetch API
* CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell

- Disable LTO (boo#1133267).

- Add patch to fix build using rust-1.33: (boo#1130694)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1484=1



Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaThunderbird-60.7.0-92.1
MozillaThunderbird-buildsymbols-60.7.0-92.1
MozillaThunderbird-debuginfo-60.7.0-92.1
MozillaThunderbird-debugsource-60.7.0-92.1
MozillaThunderbird-translations-common-60.7.0-92.1
MozillaThunderbird-translations-other-60.7.0-92.1


References:

https://www.suse.com/security/cve/CVE-2018-18511.html
https://www.suse.com/security/cve/CVE-2019-11691.html
https://www.suse.com/security/cve/CVE-2019-11692.html
https://www.suse.com/security/cve/CVE-2019-11693.html
https://www.suse.com/security/cve/CVE-2019-11694.html
https://www.suse.com/security/cve/CVE-2019-11698.html
https://www.suse.com/security/cve/CVE-2019-5798.html
https://www.suse.com/security/cve/CVE-2019-7317.html
https://www.suse.com/security/cve/CVE-2019-9797.html
https://www.suse.com/security/cve/CVE-2019-9800.html
https://www.suse.com/security/cve/CVE-2019-9815.html
https://www.suse.com/security/cve/CVE-2019-9816.html
https://www.suse.com/security/cve/CVE-2019-9817.html
https://www.suse.com/security/cve/CVE-2019-9818.html
https://www.suse.com/security/cve/CVE-2019-9819.html
https://www.suse.com/security/cve/CVE-2019-9820.html
https://bugzilla.suse.com/1130694
https://bugzilla.suse.com/1133267
https://bugzilla.suse.com/1135824

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung