Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.852323
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for MozillaThunderbird (openSUSE-SU-2019:0251-1)
Summary:The remote host is missing an update for the 'MozillaThunderbird'; package(s) announced via the openSUSE-SU-2019:0251-1 advisory.
Description:Summary:
The remote host is missing an update for the 'MozillaThunderbird'
package(s) announced via the openSUSE-SU-2019:0251-1 advisory.

Vulnerability Insight:
This update for MozillaThunderbird to version 60.5.1 fixes the following
issues:

Security vulnerabilities addressed (MSFA 2019-03 MSFA 2018-31 MFSA
2019-06 bsc#1122983 bsc#1119105 bsc#1125330):

- CVE-2018-18356: Fixed a Use-after-free in Skia.

- CVE-2019-5785: Fixed an Integer overflow in Skia.

- CVE-2018-18335: Fixed a Buffer overflow in Skia by default deactivating
Canvas 2D. This issue does not affect Linuc distributions.

- CVE-2018-18509: Fixed a flaw which during verification of certain S/MIME
signatures showing mistekenly that emails bring a valid sugnature.

- CVE-2018-18500: Use-after-free parsing HTML5 stream

- CVE-2018-18505: Privilege escalation through IPC channel messages

- CVE-2016-5824 DoS (use-after-free) via a crafted ics file

- CVE-2018-18501: Memory safety bugs fixed in Firefox 65 and Firefox ESR
60.5

- CVE-2018-17466: Buffer overflow and out-of-bounds read in ANGLE library
with TextureStorage11

- CVE-2018-18492: Use-after-free with select element

- CVE-2018-18493: Buffer overflow in accelerated 2D canvas with Skia

- CVE-2018-18494: Same-origin policy violation using location attribute
and performance.getEntries to steal cross-origin URLs

- CVE-2018-18498: Integer overflow when calculating buffer sizes for images

- CVE-2018-12405: Memory safety bugs fixed in Firefox 64, 60.4, and
Thunderbird 60.4

Other bug fixes and changes:

- FileLink provider WeTransfer to upload large attachments

- Thunderbird now allows the addition of OpenSearch search engines from a
local XML file using a minimal user interface: [+] button to select a
file an add, [-] to remove.

- More search engines: Google and DuckDuckGo available by default in some
locales

- During account creation, Thunderbird will now detect servers using the
Microsoft Exchange protocol. It will offer the installation of a 3rd
party add-on (Owl) which supports that protocol.

- Thunderbird now compatible with other WebExtension-based FileLink
add-ons like the Dropbox add-on

- New WebExtensions FileLink API to facilitate add-ons

- Fix decoding problems for messages with less common charsets (cp932,
cp936)

- New messages in the drafts folder (and other special or virtual folders)
will no longer be included in the new messages notification

- Thunderbird 60 will migrate security databases (key3.db, cert8.db to
key4.db, cert9.db).

- Address book search and auto-complete slowness

- Plain text markup with * for bold, / for italics, _ for underline and
for code did not work when the enclosed text contained non-ASCII
charact ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
MozillaThunderbird on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5824
BugTraq ID: 91459
http://www.securityfocus.com/bid/91459
https://security.gentoo.org/glsa/201904-02
https://security.gentoo.org/glsa/201904-07
https://github.com/libical/libical/issues/235
http://www.openwall.com/lists/oss-security/2016/06/25/4
http://www.openwall.com/lists/oss-security/2017/01/20/16
RedHat Security Advisories: RHSA-2019:0269
https://access.redhat.com/errata/RHSA-2019:0269
RedHat Security Advisories: RHSA-2019:0270
https://access.redhat.com/errata/RHSA-2019:0270
https://usn.ubuntu.com/3897-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12405
BugTraq ID: 106168
http://www.securityfocus.com/bid/106168
Debian Security Information: DSA-4354 (Google Search)
https://www.debian.org/security/2018/dsa-4354
Debian Security Information: DSA-4362 (Google Search)
https://www.debian.org/security/2019/dsa-4362
https://security.gentoo.org/glsa/201903-04
https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html
RedHat Security Advisories: RHSA-2018:3831
https://access.redhat.com/errata/RHSA-2018:3831
RedHat Security Advisories: RHSA-2018:3833
https://access.redhat.com/errata/RHSA-2018:3833
RedHat Security Advisories: RHSA-2019:0159
https://access.redhat.com/errata/RHSA-2019:0159
RedHat Security Advisories: RHSA-2019:0160
https://access.redhat.com/errata/RHSA-2019:0160
https://usn.ubuntu.com/3844-1/
https://usn.ubuntu.com/3868-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-17466
BugTraq ID: 105666
http://www.securityfocus.com/bid/105666
Debian Security Information: DSA-4330 (Google Search)
https://www.debian.org/security/2018/dsa-4330
https://security.gentoo.org/glsa/201811-10
https://crbug.com/880906
RedHat Security Advisories: RHSA-2018:3004
https://access.redhat.com/errata/RHSA-2018:3004
Common Vulnerability Exposure (CVE) ID: CVE-2018-18335
BugTraq ID: 106084
http://www.securityfocus.com/bid/106084
Debian Security Information: DSA-4352 (Google Search)
https://www.debian.org/security/2018/dsa-4352
https://security.gentoo.org/glsa/201908-18
https://crbug.com/895362
RedHat Security Advisories: RHSA-2018:3803
https://access.redhat.com/errata/RHSA-2018:3803
SuSE Security Announcement: openSUSE-SU-2019:1162 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-18356
Debian Security Information: DSA-4391 (Google Search)
https://www.debian.org/security/2019/dsa-4391
Debian Security Information: DSA-4392 (Google Search)
https://www.debian.org/security/2019/dsa-4392
https://crbug.com/883666
https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html
RedHat Security Advisories: RHSA-2019:0373
https://access.redhat.com/errata/RHSA-2019:0373
RedHat Security Advisories: RHSA-2019:0374
https://access.redhat.com/errata/RHSA-2019:0374
RedHat Security Advisories: RHSA-2019:1144
https://access.redhat.com/errata/RHSA-2019:1144
https://usn.ubuntu.com/3896-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18492
Common Vulnerability Exposure (CVE) ID: CVE-2018-18493
Common Vulnerability Exposure (CVE) ID: CVE-2018-18494
Common Vulnerability Exposure (CVE) ID: CVE-2018-18498
Common Vulnerability Exposure (CVE) ID: CVE-2018-18500
BugTraq ID: 106781
http://www.securityfocus.com/bid/106781
Debian Security Information: DSA-4376 (Google Search)
https://www.debian.org/security/2019/dsa-4376
https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html
RedHat Security Advisories: RHSA-2019:0218
https://access.redhat.com/errata/RHSA-2019:0218
RedHat Security Advisories: RHSA-2019:0219
https://access.redhat.com/errata/RHSA-2019:0219
SuSE Security Announcement: openSUSE-SU-2019:1758 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html
https://usn.ubuntu.com/3874-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18501
Common Vulnerability Exposure (CVE) ID: CVE-2018-18505
Common Vulnerability Exposure (CVE) ID: CVE-2018-18509
http://seclists.org/fulldisclosure/2019/Apr/38
http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1507218
https://github.com/RUB-NDS/Johnny-You-Are-Fired
https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf
https://www.mozilla.org/security/advisories/mfsa2019-06/
http://www.openwall.com/lists/oss-security/2019/04/30/4
Common Vulnerability Exposure (CVE) ID: CVE-2019-5785
https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html
https://crbug.com/899689
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.