-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2085
        SUSE-SU-2019:1458-1 Security update for MozillaThunderbird
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11698 CVE-2019-11694 CVE-2019-11693
                   CVE-2019-11692 CVE-2019-11691 CVE-2019-9820
                   CVE-2019-9819 CVE-2019-9818 CVE-2019-9817
                   CVE-2019-9816 CVE-2019-9815 CVE-2019-9800
                   CVE-2019-9797 CVE-2019-7317 CVE-2019-5798
                   CVE-2018-18511  

Reference:         ASB-2019.0082
                   ASB-2019.0079
                   ESB-2019.1991
                   ESB-2019.1984

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191458-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1458-1
Rating:            important
References:        #1130694 #1133267 #1135824
Cross-References:  CVE-2018-18511 CVE-2019-11691 CVE-2019-11692 CVE-2019-11693
                   CVE-2019-11694 CVE-2019-11698 CVE-2019-5798 CVE-2019-7317
                   CVE-2019-9797 CVE-2019-9800 CVE-2019-9815 CVE-2019-9816
                   CVE-2019-9817 CVE-2019-9818 CVE-2019-9819 CVE-2019-9820
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:
Mozilla Thunderbird was updated to 60.7.0.

  o Attachment pane of Write window no longer focussed when attaching files
    using a keyboard shortcut


These security issues were fixed (MFSA 2019-15 bsc#1135824):

  o CVE-2019-9815: Disable hyperthreading on content JavaScript threads on
    macOS
  o CVE-2019-9816: Type confusion with object groups and UnboxedObjects
  o CVE-2019-9817: Stealing of cross-domain images using canvas
  o CVE-2019-9818: Use-after-free in crash generation server
  o CVE-2019-9819: Compartment mismatch with fetch API
  o CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell
  o CVE-2019-11691: Use-after-free in XMLHttpRequest
  o CVE-2019-11692: Use-after-free removing listeners in the event listener
    manager
  o CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux
  o CVE-2019-7317: Use-after-free in png_image_free of libpng library
  o CVE-2019-9797: Cross-origin theft of images with createImageBitmap
  o CVE-2018-18511: Cross-origin theft of images with
    ImageBitmapRenderingContext
  o CVE-2019-11694: (Windows only) Uninitialized memory memory leakage in
    Windows sandbox
  o CVE-2019-11698: Theft of user history data through drag and drop of
    hyperlinks to and from bookmarks
  o CVE-2019-5798: Out-of-bounds read in Skia
  o CVE-2019-9800: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1458=1
  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-1458=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-60.7.0-3.33.2
       MozillaThunderbird-debuginfo-60.7.0-3.33.2
       MozillaThunderbird-debugsource-60.7.0-3.33.2
       MozillaThunderbird-translations-common-60.7.0-3.33.2
       MozillaThunderbird-translations-other-60.7.0-3.33.2
  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       MozillaThunderbird-60.7.0-3.33.2
       MozillaThunderbird-debuginfo-60.7.0-3.33.2
       MozillaThunderbird-debugsource-60.7.0-3.33.2
       MozillaThunderbird-translations-common-60.7.0-3.33.2
       MozillaThunderbird-translations-other-60.7.0-3.33.2


References:

  o https://www.suse.com/security/cve/CVE-2018-18511.html
  o https://www.suse.com/security/cve/CVE-2019-11691.html
  o https://www.suse.com/security/cve/CVE-2019-11692.html
  o https://www.suse.com/security/cve/CVE-2019-11693.html
  o https://www.suse.com/security/cve/CVE-2019-11694.html
  o https://www.suse.com/security/cve/CVE-2019-11698.html
  o https://www.suse.com/security/cve/CVE-2019-5798.html
  o https://www.suse.com/security/cve/CVE-2019-7317.html
  o https://www.suse.com/security/cve/CVE-2019-9797.html
  o https://www.suse.com/security/cve/CVE-2019-9800.html
  o https://www.suse.com/security/cve/CVE-2019-9815.html
  o https://www.suse.com/security/cve/CVE-2019-9816.html
  o https://www.suse.com/security/cve/CVE-2019-9817.html
  o https://www.suse.com/security/cve/CVE-2019-9818.html
  o https://www.suse.com/security/cve/CVE-2019-9819.html
  o https://www.suse.com/security/cve/CVE-2019-9820.html
  o https://bugzilla.suse.com/1130694
  o https://bugzilla.suse.com/1133267
  o https://bugzilla.suse.com/1135824

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IlSf
-----END PGP SIGNATURE-----