# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2024:0893-1  
Rating: important  
References:

  * bsc#1221054

  
Cross-References:

  * CVE-2024-1936

  
CVSS scores:

  * CVE-2024-1936 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Security Vulnerabilities fixed in Thunderbird 115.8.1 (bsc#1221054):

  * CVE-2024-1936: Fixed leaking of encrypted email subjects to other
    conversations (MFSA 2024-11) (bsc#1221054).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-893=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-893=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-893=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-893=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1
    * MozillaThunderbird-115.8.1-150200.8.151.1
    * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1
    * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1
    * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1
    * MozillaThunderbird-115.8.1-150200.8.151.1
    * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1
    * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1
    * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1
    * MozillaThunderbird-115.8.1-150200.8.151.1
    * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1
    * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1
    * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1
    * MozillaThunderbird-115.8.1-150200.8.151.1
    * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1
    * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1
    * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-1936.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1221054

SUSE: 2024:0893-1 important: MozillaThunderbird

March 15, 2024
* bsc#1221054 Cross-References: * CVE-2024-1936

Summary

## This update for MozillaThunderbird fixes the following issues: Security Vulnerabilities fixed in Thunderbird 115.8.1 (bsc#1221054): * CVE-2024-1936: Fixed leaking of encrypted email subjects to other conversations (MFSA 2024-11) (bsc#1221054). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-893=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-893=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-893=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-893=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1 * MozillaThunderbird-115.8.1-150200.8.151.1 * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1 * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1 * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x) * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1 * MozillaThunderbird-115.8.1-150200.8.151.1 * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1 * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1 * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1 * MozillaThunderbird-115.8.1-150200.8.151.1 * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1 * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1 * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * MozillaThunderbird-translations-other-115.8.1-150200.8.151.1 * MozillaThunderbird-115.8.1-150200.8.151.1 * MozillaThunderbird-debugsource-115.8.1-150200.8.151.1 * MozillaThunderbird-debuginfo-115.8.1-150200.8.151.1 * MozillaThunderbird-translations-common-115.8.1-150200.8.151.1

References

* bsc#1221054

Cross-

* CVE-2024-1936

CVSS scores:

* CVE-2024-1936 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Workstation Extension 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-1936.html

* https://bugzilla.suse.com/show_bug.cgi?id=1221054

Severity
Announcement ID: SUSE-SU-2024:0893-1
Rating: important

Related News