-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1049
                  Security update for MozillaThunderbird
                               14 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26486 CVE-2022-26485 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220804-1

Comment: CVSS (Max):  8.8 CVE-2022-26486 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0804-1
Rating:            important
References:        #1196809
Cross-References:  CVE-2022-26485 CVE-2022-26486
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Workstation Extension 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:
Mozilla Thunderbird 91.6.2 (bsc#1196809):

  o CVE-2022-26485: Use-after-free in XSLT parameter processing
  o CVE-2022-26486: Use-after-free in WebGPU IPC Framework

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP3:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-804=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-804=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
       MozillaThunderbird-91.6.2-8.59.1
       MozillaThunderbird-debuginfo-91.6.2-8.59.1
       MozillaThunderbird-debugsource-91.6.2-8.59.1
       MozillaThunderbird-translations-common-91.6.2-8.59.1
       MozillaThunderbird-translations-other-91.6.2-8.59.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x):
       MozillaThunderbird-91.6.2-8.59.1
       MozillaThunderbird-debuginfo-91.6.2-8.59.1
       MozillaThunderbird-debugsource-91.6.2-8.59.1
       MozillaThunderbird-translations-common-91.6.2-8.59.1
       MozillaThunderbird-translations-other-91.6.2-8.59.1


References:

  o https://www.suse.com/security/cve/CVE-2022-26485.html
  o https://www.suse.com/security/cve/CVE-2022-26486.html
  o https://bugzilla.suse.com/1196809

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYi56B+NLKJtyKPYoAQgU4Q/+P3zc31uEW0epgA2hcK6PjLEGq1oMreYK
jxnENqPNehleP/gEVRmKMwLqMXQHHfbJevZGkEEpiLPsctBrrP2Q/mVxoYh10QWK
tvbarAu8l2+pgpqy9bEZTfc9J33wKQmlPpCqCdMf9R9n3kmyXBJHbxL2FdCOJYjq
NR0ED65oKXqUy6Vz05F3FoM2+8HRmcelfWIGeWFzazy7oVqMWbvBC3a0czWLqgnj
2E5OHB6qBoIH6LPrCJWQqZyPUD0X00RiibHVK0rYJvhvxkJ0n6Vk9+YgsU21TxW1
MjE6HLjackzFCTr4PAdw1s9z4kEWfbIk5PnpvOE13CoG3zjP0TrWO5ptElADFahb
4ikb4/VG6ADCeygkSabm4mR1/HAT3s2iBPA3ih9il9+KxwblhscDbCiG9lSL07X9
LEO8hgKMxuJhujLWP7Mo+IJ14nWpZOvo1y/oItsp/wY+4jtt0xvZhThV9/Pg2l7d
mXGar95bXKzEtH8CGF8clBj3PHTWlcu8ybCgVRUdx6YvbMsxuQRirz+uwy9MFL2H
2ZPCSLoln67Rl09c94YbsNRduREtk+iYnpK2/HfN6m0ULGRRrbCnzSz3N5IDp2JW
qy/oPi6NY0CSKHqj5UJKKM9Glfg8KyGspEdAld+4vp+2mgAA6PwrJuF2p5dgsEt2
JwcDB8hV3P0=
=qjTI
-----END PGP SIGNATURE-----