-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2130
        SUSE-SU-2019:1495-1 Security update for MozillaThunderbird
                               17 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11706 CVE-2019-11705 CVE-2019-11704
                   CVE-2019-11703  

Reference:         ASB-2019.0165

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191495-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1495-1
Rating:            important
References:        #1137595
Cross-References:  CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 CVE-2019-11706
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following security issues:

  o CVE-2019-11703: Fixed a heap-based buffer overflow in
    icalmemorystrdupanddequote() (bsc#1137595).
  o CVE-2019-11704: Fixed a heap-based buffer overflow in parser_get_next_char
    () (bsc#1137595).
  o CVE-2019-11705: Fixed a stack-based buffer overflow in
    icalrecur_add_bydayrules() (bsc#1137595).
  o CVE-2019-11706: Fixed a type confusion in
    icaltimezone_get_vtimezone_properties() (bsc#1137595).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-1495=1
  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-1495=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-60.7.0-3.36.1
       MozillaThunderbird-debuginfo-60.7.0-3.36.1
       MozillaThunderbird-debugsource-60.7.0-3.36.1
       MozillaThunderbird-translations-common-60.7.0-3.36.1
       MozillaThunderbird-translations-other-60.7.0-3.36.1
  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       MozillaThunderbird-60.7.0-3.36.1
       MozillaThunderbird-debuginfo-60.7.0-3.36.1
       MozillaThunderbird-debugsource-60.7.0-3.36.1
       MozillaThunderbird-translations-common-60.7.0-3.36.1
       MozillaThunderbird-translations-other-60.7.0-3.36.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11703.html
  o https://www.suse.com/security/cve/CVE-2019-11704.html
  o https://www.suse.com/security/cve/CVE-2019-11705.html
  o https://www.suse.com/security/cve/CVE-2019-11706.html
  o https://bugzilla.suse.com/1137595

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bvS7
-----END PGP SIGNATURE-----