SUSE SLED15 / SLES15 Security Update : MozillaThunderbird / mozilla-nspr (SUSE-SU-2020:3091-1)

critical Nessus Plugin ID 143647

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for MozillaThunderbird and mozilla-nspr fixes the following issues :

Mozilla Thunderbird 78.4

- new: MailExtensions: browser.tabs.sendMessage API added

- new: MailExtensions: messageDisplayScripts API added

- changed: Yahoo and AOL mail users using password authentication will be migrated to OAuth2

- changed: MailExtensions: messageDisplay APIs extended to support multiple selected messages

- changed: MailExtensions: compose.begin functions now support creating a message with attachments

- fixed: Thunderbird could freeze when updating global search index

- fixed: Multiple issues with handling of self-signed SSL certificates addressed

- fixed: Recipient address fields in compose window could expand to fill all available space

- fixed: Inserting emoji characters in message compose window caused unexpected behavior

- fixed: Button to restore default folder icon color was not keyboard accessible

- fixed: Various keyboard navigation fixes

- fixed: Various color-related theme fixes

- fixed: MailExtensions: Updating attachments with onBeforeSend.addListener() did not work MFSA 2020-47 (bsc#1177977)

- CVE-2020-15969 Use-after-free in usersctp

- CVE-2020-15683 Memory safety bugs fixed in Thunderbird 78.4

Mozilla Thunderbird 78.3.3

- OpenPGP: Improved support for encrypting with subkeys

- OpenPGP message status icons were not visible in message header pane

- Creating a new calendar event did not require an event title

Mozilla Thunderbird 78.3.2 (bsc#1176899)

- OpenPGP: Improved support for encrypting with subkeys

- OpenPGP: Encrypted messages with international characters were sometimes displayed incorrectly

- Single-click deletion of recipient pills with middle mouse button restored

- Searching an address book list did not display results

- Dark mode, high contrast, and Windows theming fixes

Mozilla Thunderbird 78.3.1

- fix crash in nsImapProtocol::CreateNewLineFromSocket

Mozilla Thunderbird 78.3.0 MFSA 2020-44 (bsc#1176756)

- CVE-2020-15677 Download origin spoofing via redirect

- CVE-2020-15676 XSS when pasting attacker-controlled data into a contenteditable element

- CVE-2020-15678 When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after- free scenario

- CVE-2020-15673 Memory safety bugs fixed in Thunderbird 78.3

update mozilla-nspr to version 4.25.1

- The macOS platform code for shared library loading was changed to support macOS 11.

- Dependency needed for the MozillaThunderbird udpate

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP2 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3091=1

SUSE Linux Enterprise Workstation Extension 15-SP1 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3091=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3091=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3091=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1174230

https://bugzilla.suse.com/show_bug.cgi?id=1176384

https://bugzilla.suse.com/show_bug.cgi?id=1176756

https://bugzilla.suse.com/show_bug.cgi?id=1176899

https://bugzilla.suse.com/show_bug.cgi?id=1177977

https://www.suse.com/security/cve/CVE-2020-15673/

https://www.suse.com/security/cve/CVE-2020-15676/

https://www.suse.com/security/cve/CVE-2020-15677/

https://www.suse.com/security/cve/CVE-2020-15678/

https://www.suse.com/security/cve/CVE-2020-15683/

https://www.suse.com/security/cve/CVE-2020-15969/

http://www.nessus.org/u?cd5deea6

Plugin Details

Severity: Critical

ID: 143647

File Name: suse_SU-2020-3091-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15683

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:mozilla-nspr, p-cpe:/a:novell:suse_linux:mozilla-nspr-32bit-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nspr-debuginfo, p-cpe:/a:novell:suse_linux:mozilla-nspr-debugsource, p-cpe:/a:novell:suse_linux:mozilla-nspr-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/29/2020

Vulnerability Publication Date: 10/1/2020

Reference Information

CVE: CVE-2020-15673, CVE-2020-15676, CVE-2020-15677, CVE-2020-15678, CVE-2020-15683, CVE-2020-15969