[openSUSE-SU-2016:3308-1] Security update for MozillaThunderbird

Severity Moderate
Affected Packages 13
CVEs 8

Security update for MozillaThunderbird

This update to Mozilla Thunderbird 45.6.0 fixes security issues and bugs.

In general, these flaws cannot be exploited through email in Thunderbird because
scripting is disabled when reading mail, but are potentially risks in browser or
browser-like contexts.

The following vulnerabilities were fixed: (boo#1015422)

  • CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements
  • CVE-2016-9895: CSP bypass using marquee tag
  • CVE-2016-9897: Memory corruption in libGLES
  • CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees
  • CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs
  • CVE-2016-9904: Cross-origin information leak in shared atoms
  • CVE-2016-9905: Crash in EnumerateSubDocuments
  • CVE-2016-9893: Memory safety bugs fixed in Thunderbird 45.6

The following bugs were fixed:

  • The system integration dialog was shown every time when starting Thunderbird
Package Affected Version
pkg:rpm/opensuse/MozillaThunderbird?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird?arch=s390x&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=s390x&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=s390x&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-devel?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-devel?arch=s390x&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-devel?arch=aarch64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
pkg:rpm/opensuse/MozillaThunderbird-buildsymbols?arch=x86_64&distro=opensuse-12&repo=suse-package-hub < 45.6.0-20.1
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/opensuse/MozillaThunderbird?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird < 45.6.0-20.1 opensuse-12 x86_64
Affected pkg:rpm/opensuse/MozillaThunderbird?arch=s390x&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird < 45.6.0-20.1 opensuse-12 s390x
Affected pkg:rpm/opensuse/MozillaThunderbird?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird < 45.6.0-20.1 opensuse-12 aarch64
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-other < 45.6.0-20.1 opensuse-12 x86_64
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=s390x&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-other < 45.6.0-20.1 opensuse-12 s390x
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-other?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-other < 45.6.0-20.1 opensuse-12 aarch64
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-common < 45.6.0-20.1 opensuse-12 x86_64
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=s390x&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-common < 45.6.0-20.1 opensuse-12 s390x
Affected pkg:rpm/opensuse/MozillaThunderbird-translations-common?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-translations-common < 45.6.0-20.1 opensuse-12 aarch64
Affected pkg:rpm/opensuse/MozillaThunderbird-devel?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-devel < 45.6.0-20.1 opensuse-12 x86_64
Affected pkg:rpm/opensuse/MozillaThunderbird-devel?arch=s390x&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-devel < 45.6.0-20.1 opensuse-12 s390x
Affected pkg:rpm/opensuse/MozillaThunderbird-devel?arch=aarch64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-devel < 45.6.0-20.1 opensuse-12 aarch64
Affected pkg:rpm/opensuse/MozillaThunderbird-buildsymbols?arch=x86_64&distro=opensuse-12&repo=suse-package-hub opensuse MozillaThunderbird-buildsymbols < 45.6.0-20.1 opensuse-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...