
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.3770 Security update for MozillaThunderbird and mozilla-nspr 2 November 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: MozillaThunderbird and mozilla-nspr Publisher: SUSE Operating System: SUSE Impact/Access: Execute Arbitrary Code/Commands -- Remote with User Interaction Cross-site Scripting -- Remote with User Interaction Denial of Service -- Remote with User Interaction Provide Misleading Information -- Remote with User Interaction Resolution: Patch/Upgrade CVE Names: CVE-2020-15969 CVE-2020-15683 CVE-2020-15678 CVE-2020-15677 CVE-2020-15676 CVE-2020-15673 Reference: ESB-2020.3733 ESB-2020.3574 ESB-2020.3423 ESB-2020.3290 Original Bulletin: https://www.suse.com/support/update/announcement/2020/suse-su-20203091-1 - --------------------------BEGIN INCLUDED TEXT-------------------- SUSE Security Update: Security update for MozillaThunderbird and mozilla-nspr ______________________________________________________________________________ Announcement ID: SUSE-SU-2020:3091-1 Rating: important References: #1174230 #1176384 #1176756 #1176899 #1177977 Cross-References: CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678 CVE-2020-15683 CVE-2020-15969 Affected Products: SUSE Linux Enterprise Workstation Extension 15-SP2 SUSE Linux Enterprise Workstation Extension 15-SP1 SUSE Linux Enterprise Module for Basesystem 15-SP2 SUSE Linux Enterprise Module for Basesystem 15-SP1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for MozillaThunderbird and mozilla-nspr fixes the following issues: o Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage API added * new: MailExtensions: messageDisplayScripts API added * changed: Yahoo and AOL mail users using password authentication will be migrated to OAuth2 * changed: MailExtensions: messageDisplay APIs extended to support multiple selected messages * changed: MailExtensions: compose.begin functions now support creating a message with attachments * fixed: Thunderbird could freeze when updating global search index * fixed: Multiple issues with handling of self-signed SSL certificates addressed * fixed: Recipient address fields in compose window could expand to fill all available space * fixed: Inserting emoji characters in message compose window caused unexpected behavior * fixed: Button to restore default folder icon color was not keyboard accessible * fixed: Various keyboard navigation fixes * fixed: Various color-related theme fixes * fixed: MailExtensions: Updating attachments with onBeforeSend.addListener() did not work MFSA 2020-47 (bsc#1177977) * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4 o Mozilla Thunderbird 78.3.3 * OpenPGP: Improved support for encrypting with subkeys * OpenPGP message status icons were not visible in message header pane * Creating a new calendar event did not require an event title o Mozilla Thunderbird 78.3.2 (bsc#1176899) * OpenPGP: Improved support for encrypting with subkeys * OpenPGP: Encrypted messages with international characters were sometimes displayed incorrectly * Single-click deletion of recipient pills with middle mouse button restored * Searching an address book list did not display results * Dark mode, high contrast, and Windows theming fixes o Mozilla Thunderbird 78.3.1 * fix crash in nsImapProtocol::CreateNewLineFromSocket o Mozilla Thunderbird 78.3.0 MFSA 2020-44 (bsc#1176756) * CVE-2020-15677 Download origin spoofing via redirect * CVE-2020-15676 XSS when pasting attacker-controlled data into a contenteditable element * CVE-2020-15678 When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after- free scenario * CVE-2020-15673 Memory safety bugs fixed in Thunderbird 78.3 o update mozilla-nspr to version 4.25.1 * The macOS platform code for shared library loading was changed to support macOS 11. * Dependency needed for the MozillaThunderbird udpate Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: o SUSE Linux Enterprise Workstation Extension 15-SP2: zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3091=1 o SUSE Linux Enterprise Workstation Extension 15-SP1: zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3091=1 o SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3091=1 o SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3091=1 Package List: o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64): MozillaThunderbird-78.4.0-3.99.1 MozillaThunderbird-debuginfo-78.4.0-3.99.1 MozillaThunderbird-debugsource-78.4.0-3.99.1 MozillaThunderbird-translations-common-78.4.0-3.99.1 MozillaThunderbird-translations-other-78.4.0-3.99.1 o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64): MozillaThunderbird-78.4.0-3.99.1 MozillaThunderbird-debuginfo-78.4.0-3.99.1 MozillaThunderbird-debugsource-78.4.0-3.99.1 MozillaThunderbird-translations-common-78.4.0-3.99.1 MozillaThunderbird-translations-other-78.4.0-3.99.1 o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64): mozilla-nspr-4.25.1-3.15.2 mozilla-nspr-debuginfo-4.25.1-3.15.2 mozilla-nspr-debugsource-4.25.1-3.15.2 mozilla-nspr-devel-4.25.1-3.15.2 o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64): mozilla-nspr-32bit-4.25.1-3.15.2 mozilla-nspr-32bit-debuginfo-4.25.1-3.15.2 o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): mozilla-nspr-4.25.1-3.15.2 mozilla-nspr-debuginfo-4.25.1-3.15.2 mozilla-nspr-debugsource-4.25.1-3.15.2 mozilla-nspr-devel-4.25.1-3.15.2 o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64): mozilla-nspr-32bit-4.25.1-3.15.2 mozilla-nspr-32bit-debuginfo-4.25.1-3.15.2 References: o https://www.suse.com/security/cve/CVE-2020-15673.html o https://www.suse.com/security/cve/CVE-2020-15676.html o https://www.suse.com/security/cve/CVE-2020-15677.html o https://www.suse.com/security/cve/CVE-2020-15678.html o https://www.suse.com/security/cve/CVE-2020-15683.html o https://www.suse.com/security/cve/CVE-2020-15969.html o https://bugzilla.suse.com/1174230 o https://bugzilla.suse.com/1176384 o https://bugzilla.suse.com/1176756 o https://bugzilla.suse.com/1176899 o https://bugzilla.suse.com/1177977 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBX592/uNLKJtyKPYoAQjmLBAApXYhd7Pygm1iPVO4XcKYsanKRhIn6BmY md35TyYtb2WzoR3Ckf9kMlqU/sGS3x8rgcA811eNZFvo2ng9xfBdXXs++WmZtjhz CHdWSGHj0GdzfSIwagNS4OLg+Qvquvgsi/18xH44KfjYFsBId2GBbyfwrNnBtc22 y3oQWA57tkckqU7CvNqFMVl18neUNfRGYfmN6jyRc+kTrocIdtWarqerFXIwHWnn w2shbPikU2Xh0vNFjSYHYj2YldvuAJPCz/me3WDBixfQyYifSNwyGSbTXm4LZhgd sWIWUl72aWKzpMdM1wQdn1Lxf0h+7MR3jWX/rajTl63Jas1Ky664JVYVWTLCkQPS jsbjjmZQf4AJxJ+LFsViei9747WvI6KBV4XBWxyJN+1kBJVoUxnp+0CF0X1ZMjwC eCC8OJmN4+UrE5Dh052muXXn3WKCSMarzt8+NoKKu/Nyrny6UAvE7HraRIIgj47F oWtVfF5W6RNfvonRPKuGmcyKsYb4lx7u9nWvt1s/dqGAiH51NpVvV5HH5d4tmAiB swCnWhjAVIzVlLQDqW8N1VAMNIef0le7ZYWGXqoCjAAwA08YVLh1hbG8rm4RCOXJ CTAS6aDlsImBAfyOnzuekdHBDT7OGNt73AcqNj689Llw2trkbApLHOnESy3fUNPq l9qUj0zGh2o= =H2cD -----END PGP SIGNATURE-----
The post ESB-2020.3770 – [SUSE] MozillaThunderbird and mozilla-nspr: Multiple vulnerabilities appeared first on Malware Devil.
https://malwaredevil.com/2020/11/02/esb-2020-3770-suse-mozillathunderbird-and-mozilla-nspr-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-3770-suse-mozillathunderbird-and-mozilla-nspr-multiple-vulnerabilities
No comments:
Post a Comment