Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in MozillaThunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in MozillaThunderbird
ID: openSUSE-SU-2020:0094-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.1
Datum: Mi, 22. Januar 2020, 18:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024
Applikationen: Mozilla Thunderbird

Originalnachricht

   openSUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0094-1
Rating: important
References: #1160305 #1160498
Cross-References: CVE-2019-17015 CVE-2019-17016 CVE-2019-17017
CVE-2019-17021 CVE-2019-17022 CVE-2019-17024
CVE-2019-17026
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.4.1 fixes the following
issues:

Security issues fixed:

- CVE-2019-17026: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement
- CVE-2019-17016: Bypass of @namespace CSS sanitization during pasting
- CVE-2019-17017: Type Confusion in XPCVariant.cpp
- CVE-2019-17022: CSS sanitization does not escape HTML tags
- CVE-2019-17024: multiple Memory safety bugs fixed

Non-security issues fixed:

- Various improvements when setting up an account for a Microsoft Exchange
server. For example better detection for Office 365 accounts.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-94=1



Package List:

- openSUSE Leap 15.1 (x86_64):

MozillaThunderbird-68.4.1-lp151.2.22.2
MozillaThunderbird-debuginfo-68.4.1-lp151.2.22.2
MozillaThunderbird-debugsource-68.4.1-lp151.2.22.2
MozillaThunderbird-translations-common-68.4.1-lp151.2.22.2
MozillaThunderbird-translations-other-68.4.1-lp151.2.22.2


References:

https://www.suse.com/security/cve/CVE-2019-17015.html
https://www.suse.com/security/cve/CVE-2019-17016.html
https://www.suse.com/security/cve/CVE-2019-17017.html
https://www.suse.com/security/cve/CVE-2019-17021.html
https://www.suse.com/security/cve/CVE-2019-17022.html
https://www.suse.com/security/cve/CVE-2019-17024.html
https://www.suse.com/security/cve/CVE-2019-17026.html
https://bugzilla.suse.com/1160305
https://bugzilla.suse.com/1160498

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung