[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security
Subject:    Re: [opensuse-security] Unsubscribe - [security-announce] openSUSE-SU-2013:1141-1: important: Mozill
From:       Werner Flamme <werner.flamme () ufz ! de>
Date:       2013-07-04 11:21:37
Message-ID: 51D55AC1.1040608 () ufz ! de
[Download RAW message or body]

Tja, hättste mal die Mail gelesen... :-P

Unsubscribe wird nicht an die Liste geschickt. Unter der Mail steht doch:

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org

Better luck next time :-)

Werner

Kontakt [04.07.2013 13:11]:
> 
> 
> -----Ursprüngliche Nachricht-----
> Von: opensuse-security@opensuse.org [mailto:opensuse-security@opensuse.org] 
> Gesendet: Donnerstag, 4. Juli 2013 12:17
> An: opensuse-security-announce@opensuse.org
> Betreff: [security-announce] openSUSE-SU-2013:1141-1: important: \
> MozillaThunderbird: 17.0.7 
> openSUSE Security Update: MozillaThunderbird: 17.0.7 \
> ______________________________________________________________________________ 
> Announcement ID:    openSUSE-SU-2013:1141-1
> Rating:             important
> References:         #825935 
> Cross-References:   CVE-2013-1682 CVE-2013-1684 CVE-2013-1685
> CVE-2013-1686 CVE-2013-1687 CVE-2013-1690
> CVE-2013-1692 CVE-2013-1693 CVE-2013-1694
> CVE-2013-1697
> Affected Products:
> openSUSE 12.3
> openSUSE 12.2
> ______________________________________________________________________________
> 
> An update that fixes 10 vulnerabilities is now available.
> 
> Description:
> 
> MozillaThunderbird was updated to Thunderbird 17.0.7
> (bnc#825935)
> 
> Security issues fixed:
> * MFSA 2013-49/CVE-2013-1682 Miscellaneous memory safety
> hazards
> * MFSA 2013-50/CVE-2013-1684/CVE-2013-1685/CVE-2013-1686
> Memory corruption found using Address Sanitizer
> * MFSA 2013-51/CVE-2013-1687 (bmo#863933, bmo#866823)
> Privileged content access and execution via XBL
> * MFSA 2013-53/CVE-2013-1690 (bmo#857883) Execution of
> unmapped memory through onreadystatechange event
> * MFSA 2013-54/CVE-2013-1692 (bmo#866915) Data in the
> body of XHR HEAD requests leads to CSRF attacks
> * MFSA 2013-55/CVE-2013-1693 (bmo#711043) SVG filters can
> lead to information disclosure
> * MFSA 2013-56/CVE-2013-1694 (bmo#848535) PreserveWrapper
> has inconsistent behavior
> * MFSA 2013-59/CVE-2013-1697 (bmo#858101) XrayWrappers
> can be bypassed to run user defined methods in a
> privileged context
> 
> 
> Patch Instructions:
> 
> To install this openSUSE Security Update use YaST online_update.
> Alternatively you can run the command listed for your product:
> 
> - openSUSE 12.3:
> 
> zypper in -t patch openSUSE-2013-554
> 
> - openSUSE 12.2:
> 
> zypper in -t patch openSUSE-2013-554
> 
> To bring your system up-to-date, use "zypper patch".
> 
> 
> Package List:
> 
> - openSUSE 12.3 (i586 x86_64):
> 
> MozillaThunderbird-17.0.7-61.17.1
> MozillaThunderbird-buildsymbols-17.0.7-61.17.1
> MozillaThunderbird-debuginfo-17.0.7-61.17.1
> MozillaThunderbird-debugsource-17.0.7-61.17.1
> MozillaThunderbird-devel-17.0.7-61.17.1
> MozillaThunderbird-devel-debuginfo-17.0.7-61.17.1
> MozillaThunderbird-translations-common-17.0.7-61.17.1
> MozillaThunderbird-translations-other-17.0.7-61.17.1
> enigmail-1.5.1+17.0.7-61.17.1
> enigmail-debuginfo-1.5.1+17.0.7-61.17.1
> 
> - openSUSE 12.2 (i586 x86_64):
> 
> MozillaThunderbird-17.0.7-49.47.1
> MozillaThunderbird-buildsymbols-17.0.7-49.47.1
> MozillaThunderbird-debuginfo-17.0.7-49.47.1
> MozillaThunderbird-debugsource-17.0.7-49.47.1
> MozillaThunderbird-devel-17.0.7-49.47.1
> MozillaThunderbird-devel-debuginfo-17.0.7-49.47.1
> MozillaThunderbird-translations-common-17.0.7-49.47.1
> MozillaThunderbird-translations-other-17.0.7-49.47.1
> enigmail-1.5.1+17.0.7-49.47.1
> enigmail-debuginfo-1.5.1+17.0.7-49.47.1
> 
> 
> References:
> 
> http://support.novell.com/security/cve/CVE-2013-1682.html
> http://support.novell.com/security/cve/CVE-2013-1684.html
> http://support.novell.com/security/cve/CVE-2013-1685.html
> http://support.novell.com/security/cve/CVE-2013-1686.html
> http://support.novell.com/security/cve/CVE-2013-1687.html
> http://support.novell.com/security/cve/CVE-2013-1690.html
> http://support.novell.com/security/cve/CVE-2013-1692.html
> http://support.novell.com/security/cve/CVE-2013-1693.html
> http://support.novell.com/security/cve/CVE-2013-1694.html
> http://support.novell.com/security/cve/CVE-2013-1697.html
> https://bugzilla.novell.com/825935
> 
> --
> To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
> For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
> 
> 
> 
> 
> 


-- 

-- 
To unsubscribe, e-mail: opensuse-security+unsubscribe@opensuse.org
To contact the owner, e-mail: opensuse-security+owner@opensuse.org


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic