openSUSE Security Update: update for MozillaThunderbird ______________________________________________________________________________ Announcement ID: openSUSE-SU-2012:1585-1 Rating: moderate References: #790140 Cross-References: CVE-2012-4201 CVE-2012-4202 CVE-2012-4204 CVE-2012-4205 CVE-2012-4207 CVE-2012-4208 CVE-2012-4209 CVE-2012-4212 CVE-2012-4213 CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-4217 CVE-2012-4218 CVE-2012-5829 CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 CVE-2012-5836 CVE-2012-5837 CVE-2012-5838 CVE-2012-5839 CVE-2012-5840 CVE-2012-5841 CVE-2012-5842 CVE-2012-5843 Affected Products: openSUSE 12.2 openSUSE 12.1 ______________________________________________________________________________ An update that fixes 26 vulnerabilities is now available. Description: Changes in MozillaThunderbird: - update to Thunderbird 17.0 (bnc#790140) * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843 Miscellaneous memory safety hazards * MFSA 2012-92/CVE-2012-4202 (bmo#758200) Buffer overflow while rendering GIF images * MFSA 2012-93/CVE-2012-4201 (bmo#747607) evalInSanbox location context incorrectly applied * MFSA 2012-94/CVE-2012-5836 (bmo#792857) Crash when combining SVG text on path with CSS * MFSA 2012-96/CVE-2012-4204 (bmo#778603) Memory corruption in str_unescape * MFSA 2012-97/CVE-2012-4205 (bmo#779821) XMLHttpRequest inherits incorrect principal within sandbox * MFSA 2012-99/CVE-2012-4208 (bmo#798264) XrayWrappers exposes chrome-only properties when not in chrome compartment * MFSA 2012-100/CVE-2012-5841 (bmo#805807) Improper security filtering for cross-origin wrappers * MFSA 2012-101/CVE-2012-4207 (bmo#801681) Improper character decoding in HZ-GB-2312 charset * MFSA 2012-102/CVE-2012-5837 (bmo#800363) Script entered into Developer Toolbar runs with chrome privileges * MFSA 2012-103/CVE-2012-4209 (bmo#792405) Frames can shadow top.location * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/ CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/ CVE -2012-4213/CVE-2012-4217/CVE-2012-4218 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012- 5838 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer - rebased patches - disabled WebRTC since build is broken (bmo#776877) - update Enigmail to 1.4.6 Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.2: zypper in -t patch openSUSE-2012-818 - openSUSE 12.1: zypper in -t patch openSUSE-2012-818 To bring your system up-to-date, use "zypper patch". Package List: - openSUSE 12.2 (i586 x86_64): MozillaThunderbird-17.0-49.23.1 MozillaThunderbird-buildsymbols-17.0-49.23.1 MozillaThunderbird-debuginfo-17.0-49.23.1 MozillaThunderbird-debugsource-17.0-49.23.1 MozillaThunderbird-devel-17.0-49.23.1 MozillaThunderbird-devel-debuginfo-17.0-49.23.1 MozillaThunderbird-translations-common-17.0-49.23.1 MozillaThunderbird-translations-other-17.0-49.23.1 enigmail-1.4.6+17.0-49.23.1 enigmail-debuginfo-1.4.6+17.0-49.23.1 - openSUSE 12.1 (i586 x86_64): MozillaThunderbird-17.0-33.43.1 MozillaThunderbird-buildsymbols-17.0-33.43.1 MozillaThunderbird-debuginfo-17.0-33.43.1 MozillaThunderbird-debugsource-17.0-33.43.1 MozillaThunderbird-devel-17.0-33.43.1 MozillaThunderbird-devel-debuginfo-17.0-33.43.1 MozillaThunderbird-translations-common-17.0-33.43.1 MozillaThunderbird-translations-other-17.0-33.43.1 enigmail-1.4.6+17.0-33.43.1 enigmail-debuginfo-1.4.6+17.0-33.43.1 References: http://support.novell.com/security/cve/CVE-2012-4201.html http://support.novell.com/security/cve/CVE-2012-4202.html http://support.novell.com/security/cve/CVE-2012-4204.html http://support.novell.com/security/cve/CVE-2012-4205.html http://support.novell.com/security/cve/CVE-2012-4207.html http://support.novell.com/security/cve/CVE-2012-4208.html http://support.novell.com/security/cve/CVE-2012-4209.html http://support.novell.com/security/cve/CVE-2012-4212.html http://support.novell.com/security/cve/CVE-2012-4213.html http://support.novell.com/security/cve/CVE-2012-4214.html http://support.novell.com/security/cve/CVE-2012-4215.html http://support.novell.com/security/cve/CVE-2012-4216.html http://support.novell.com/security/cve/CVE-2012-4217.html http://support.novell.com/security/cve/CVE-2012-4218.html http://support.novell.com/security/cve/CVE-2012-5829.html http://support.novell.com/security/cve/CVE-2012-5830.html http://support.novell.com/security/cve/CVE-2012-5833.html http://support.novell.com/security/cve/CVE-2012-5835.html http://support.novell.com/security/cve/CVE-2012-5836.html http://support.novell.com/security/cve/CVE-2012-5837.html http://support.novell.com/security/cve/CVE-2012-5838.html http://support.novell.com/security/cve/CVE-2012-5839.html http://support.novell.com/security/cve/CVE-2012-5840.html http://support.novell.com/security/cve/CVE-2012-5841.html http://support.novell.com/security/cve/CVE-2012-5842.html http://support.novell.com/security/cve/CVE-2012-5843.html https://bugzilla.novell.com/790140