-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1624
                  Security update for MozillaThunderbird
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28289 CVE-2022-28286 CVE-2022-28285
                   CVE-2022-28282 CVE-2022-28281 CVE-2022-24713
                   CVE-2022-1197 CVE-2022-1196 CVE-2022-1097

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221176-1

Comment: CVSS (Max):  7.5 CVE-2022-28289 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1176-1
Rating:            important
References:        #1197903
Cross-References:  CVE-2022-1097 CVE-2022-1196 CVE-2022-1197 CVE-2022-24713
                   CVE-2022-28281 CVE-2022-28282 CVE-2022-28285 CVE-2022-28286
                   CVE-2022-28289
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Linux Enterprise Workstation Extension 15-SP3
                   SUSE Linux Enterprise Workstation Extension 15-SP4
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Updated to version 91.8 (bsc#1197903): - CVE-2022-1097: Fixed a memory
    corruption issue with NSSToken objects. - CVE-2022-28281: Fixed a memory
    corruption issue due to unexpected WebAuthN Extensions. - CVE-2022-1197:
    Fixed an issue where OpenPGP revocation information was ignored. -
    CVE-2022-1196: Fixed a memory corruption issue after VR process
    destruction. - CVE-2022-28282: Fixed a memory corruption issue in document
    translation. - CVE-2022-28285: Fixed a memory corruption issue in JIT code
    generation. - CVE-2022-28286: Fixed an iframe layout issue that could have
    been exploited to stage spoofing attacks. - CVE-2022-24713: Fixed a
    potential denial of service via complex regular expressions. -
    CVE-2022-28289: Fixed multiple memory corruption issues.


Non-security fixes:

  o Changed Google accounts using password authentication to use OAuth2.
  o Fixed an issue where OpenPGP ECC keys created by Thunderbird could not be
    imported into GnuPG.
  o Fixed an issue where exporting multiple public PGP keys from Thunderbird
    was not possible.
  o Fixed an issue where replying to a newsgroup message erroneously displayed
    a "No-reply" popup warning.
  o Fixed an issue with opening older address books.
  o Fixed an issue where LDAP directories would be lost when switching to
    "Offline" mode.
  o Fixed an issue when importing webcals.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-1176=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1176=1
  o SUSE Linux Enterprise Workstation Extension 15-SP4:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1176=1
  o SUSE Linux Enterprise Workstation Extension 15-SP3:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1176=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1176=
    1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1176=
    1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1
  o SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1
  o SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64
    ppc64le s390x):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x):
       MozillaThunderbird-91.8.0-150200.8.65.1
       MozillaThunderbird-debuginfo-91.8.0-150200.8.65.1
       MozillaThunderbird-debugsource-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-common-91.8.0-150200.8.65.1
       MozillaThunderbird-translations-other-91.8.0-150200.8.65.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1097.html
  o https://www.suse.com/security/cve/CVE-2022-1196.html
  o https://www.suse.com/security/cve/CVE-2022-1197.html
  o https://www.suse.com/security/cve/CVE-2022-24713.html
  o https://www.suse.com/security/cve/CVE-2022-28281.html
  o https://www.suse.com/security/cve/CVE-2022-28282.html
  o https://www.suse.com/security/cve/CVE-2022-28285.html
  o https://www.suse.com/security/cve/CVE-2022-28286.html
  o https://www.suse.com/security/cve/CVE-2022-28289.html
  o https://bugzilla.suse.com/1197903

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2TCJ
-----END PGP SIGNATURE-----