Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaThunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaThunderbird
ID: openSUSE-SU-2019:1813-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0, openSUSE Leap 15.1
Datum: Mi, 31. Juli 2019, 00:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11711
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11729
Applikationen: Mozilla Thunderbird

Originalnachricht

   openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1813-1
Rating: important
References: #1140868
Cross-References: CVE-2019-11709 CVE-2019-11711 CVE-2019-11712
CVE-2019-11713 CVE-2019-11715 CVE-2019-11717
CVE-2019-11719 CVE-2019-11729 CVE-2019-11730
CVE-2019-9811
Affected Products:
openSUSE Leap 15.1
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for MozillaThunderbird version 60.8 fixes the following issues:

Security issues fixed:

- CVE-2019-9811: Sandbox escape via installation of malicious language
pack (bsc#1140868).
- CVE-2019-11711: Script injection within domain through inner window
reuse (bsc#1140868).
- CVE-2019-11712: Cross-origin POST requests can be made with NPAPI
plugins by following 308 redirects (bsc#1140868).
- CVE-2019-11713: Use-after-free with HTTP/2 cached stream (bsc#1140868).
- CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a
segmentation fault (bsc#1140868).
- CVE-2019-11715: HTML parsing error can contribute to content XSS
(bsc#1140868).
- CVE-2019-11717: Caret character improperly escaped in origins
(bsc#1140868).
- CVE-2019-11719: Out-of-bounds read when importing curve25519 private key
(bsc#1140868).
- CVE-2019-11730: Same-origin policy treats all files in a directory as
having the same-origin (bsc#1140868).
- CVE-2019-11709: Multiple Memory safety bugs fixed (bsc#1140868).

Non-security issued fixed:

- Calendar: Problems when editing event times, some related to AM/PM
setting in non-English locales

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1813=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1813=1



Package List:

- openSUSE Leap 15.1 (x86_64):

MozillaThunderbird-60.8.0-lp151.2.10.1
MozillaThunderbird-buildsymbols-60.8.0-lp151.2.10.1
MozillaThunderbird-debuginfo-60.8.0-lp151.2.10.1
MozillaThunderbird-debugsource-60.8.0-lp151.2.10.1
MozillaThunderbird-translations-common-60.8.0-lp151.2.10.1
MozillaThunderbird-translations-other-60.8.0-lp151.2.10.1

- openSUSE Leap 15.0 (x86_64):

MozillaThunderbird-60.8.0-lp150.3.48.1
MozillaThunderbird-buildsymbols-60.8.0-lp150.3.48.1
MozillaThunderbird-debuginfo-60.8.0-lp150.3.48.1
MozillaThunderbird-debugsource-60.8.0-lp150.3.48.1
MozillaThunderbird-translations-common-60.8.0-lp150.3.48.1
MozillaThunderbird-translations-other-60.8.0-lp150.3.48.1


References:

https://www.suse.com/security/cve/CVE-2019-11709.html
https://www.suse.com/security/cve/CVE-2019-11711.html
https://www.suse.com/security/cve/CVE-2019-11712.html
https://www.suse.com/security/cve/CVE-2019-11713.html
https://www.suse.com/security/cve/CVE-2019-11715.html
https://www.suse.com/security/cve/CVE-2019-11717.html
https://www.suse.com/security/cve/CVE-2019-11719.html
https://www.suse.com/security/cve/CVE-2019-11729.html
https://www.suse.com/security/cve/CVE-2019-11730.html
https://www.suse.com/security/cve/CVE-2019-9811.html
https://bugzilla.suse.com/1140868

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung