-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3704
        SUSE-SU-2019:2515-1 Security update for MozillaThunderbird
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11755 CVE-2019-11752 CVE-2019-11746
                   CVE-2019-11744 CVE-2019-11743 CVE-2019-11742
                   CVE-2019-11740 CVE-2019-11739 CVE-2019-11730
                   CVE-2019-11729 CVE-2019-11728 CVE-2019-11727
                   CVE-2019-11725 CVE-2019-11724 CVE-2019-11723
                   CVE-2019-11721 CVE-2019-11720 CVE-2019-11719
                   CVE-2019-11717 CVE-2019-11716 CVE-2019-11715
                   CVE-2019-11714 CVE-2019-11713 CVE-2019-11712
                   CVE-2019-11711 CVE-2019-11710 CVE-2019-11709

Reference:         ESB-2019.3640

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192515-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2515-1
Rating:            important
References:        #1140868 #1141322 #1149296 #1149297 #1149298 #1149299
                   #1149303 #1149304 #1150939 #1152375
Cross-References:  CVE-2019-11709 CVE-2019-11710 CVE-2019-11711 CVE-2019-11712
                   CVE-2019-11713 CVE-2019-11714 CVE-2019-11715 CVE-2019-11716
                   CVE-2019-11717 CVE-2019-11719 CVE-2019-11720 CVE-2019-11721
                   CVE-2019-11723 CVE-2019-11724 CVE-2019-11725 CVE-2019-11727
                   CVE-2019-11728 CVE-2019-11729 CVE-2019-11730 CVE-2019-11739
                   CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744
                   CVE-2019-11746 CVE-2019-11752 CVE-2019-11755
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

An update that fixes 27 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 68.1.1 fixes the following
issues:

  o CVE-2019-11709: Fixed several memory safety bugs. (bsc#1140868)
  o CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)
  o CVE-2019-11711: Fixed a script injection within domain through inner window
    reuse. (bsc#1140868)
  o CVE-2019-11712: Fixed an insufficient validation of cross-origin POST
    requests within NPAPI plugins. (bsc#1140868)
  o CVE-2019-11713: Fixed a use-after-free with HTTP/2 cached stream. (bsc#
    1140868)
  o CVE-2019-11714: Fixed a crash in NeckoChild. (bsc#1140868)
  o CVE-2019-11715: Fixed an HTML parsing error that can contribute to content
    XSS. (bsc#1140868)
  o CVE-2019-11716: Fixed an enumeration issue in globalThis. (bsc#1140868)
  o CVE-2019-11717: Fixed an improper escaping of the caret character in
    origins. (bsc#1140868)
  o CVE-2019-11719: Fixed an out-of-bounds read when importing curve25519
    private key. (bsc#1140868)
  o CVE-2019-11720: Fixed a character encoding XSS vulnerability. (bsc#1140868)
  o CVE-2019-11721: Fixed domain spoofing through unicode latin 'kra'
    character. (bsc#1140868)
  o CVE-2019-11723: Fixed a cookie leakage during add-on fetching across
    private browsing boundaries. (bsc#1140868)
  o CVE-2019-11724: Fixed a permissions issue with the retired site
    input.mozilla.org. (bsc#1140868)
  o CVE-2019-11725: Fixed a SafeBrowsing bypass through WebSockets. (bsc#
    1140868)
  o CVE-2019-11727: Fixed an insufficient validation for PKCS#1 v1.5 signatures
    being used with TLS 1.3. (bsc#1140868)
  o CVE-2019-11728: Fixed port scanning through Alt-Svc header. (bsc#1140868)
  o CVE-2019-11729: Fixed a segmentation fault due to empty or malformed
    p256-ECDH public keys. (bsc#1140868)
  o CVE-2019-11730: Fixed an insufficient enforcement of the same-origin policy
    that treats all files in a directory as having the same-origin. (bsc#
    1140868)
  o CVE-2019-11739: Fixed a Covert Content Attack on S/MIME encryption using a
    crafted multipart/alternative message. (bsc#1150939)
  o CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)
  o CVE-2019-11742: Fixed a same-origin policy violation with SVG filters and
    canvas that enabled theft of cross-origin images. (bsc#1149303)
  o CVE-2019-11743: Fixed a cross-origin access issue. (bsc#1149298)
  o CVE-2019-11744: Fixed a XSS involving breaking out of title and textarea
    elements using innerHTML. (bsc#1149304)
  o CVE-2019-11746: Fixed a use-after-free while manipulating video. (bsc#
    1149297)
  o CVE-2019-11752: Fixed a use-after-free while extracting a key value in
    IndexedDB. (bsc#1149296)
  o CVE-2019-11755: Fixed an insufficient validation of S/MIME messages that
    allowed the author to be spoofed. (bsc#1152375)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-2515=1
  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-2515=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-68.1.1-3.51.1
       MozillaThunderbird-debuginfo-68.1.1-3.51.1
       MozillaThunderbird-debugsource-68.1.1-3.51.1
       MozillaThunderbird-translations-common-68.1.1-3.51.1
       MozillaThunderbird-translations-other-68.1.1-3.51.1
  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       MozillaThunderbird-68.1.1-3.51.1
       MozillaThunderbird-debuginfo-68.1.1-3.51.1
       MozillaThunderbird-debugsource-68.1.1-3.51.1
       MozillaThunderbird-translations-common-68.1.1-3.51.1
       MozillaThunderbird-translations-other-68.1.1-3.51.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11709.html
  o https://www.suse.com/security/cve/CVE-2019-11710.html
  o https://www.suse.com/security/cve/CVE-2019-11711.html
  o https://www.suse.com/security/cve/CVE-2019-11712.html
  o https://www.suse.com/security/cve/CVE-2019-11713.html
  o https://www.suse.com/security/cve/CVE-2019-11714.html
  o https://www.suse.com/security/cve/CVE-2019-11715.html
  o https://www.suse.com/security/cve/CVE-2019-11716.html
  o https://www.suse.com/security/cve/CVE-2019-11717.html
  o https://www.suse.com/security/cve/CVE-2019-11719.html
  o https://www.suse.com/security/cve/CVE-2019-11720.html
  o https://www.suse.com/security/cve/CVE-2019-11721.html
  o https://www.suse.com/security/cve/CVE-2019-11723.html
  o https://www.suse.com/security/cve/CVE-2019-11724.html
  o https://www.suse.com/security/cve/CVE-2019-11725.html
  o https://www.suse.com/security/cve/CVE-2019-11727.html
  o https://www.suse.com/security/cve/CVE-2019-11728.html
  o https://www.suse.com/security/cve/CVE-2019-11729.html
  o https://www.suse.com/security/cve/CVE-2019-11730.html
  o https://www.suse.com/security/cve/CVE-2019-11739.html
  o https://www.suse.com/security/cve/CVE-2019-11740.html
  o https://www.suse.com/security/cve/CVE-2019-11742.html
  o https://www.suse.com/security/cve/CVE-2019-11743.html
  o https://www.suse.com/security/cve/CVE-2019-11744.html
  o https://www.suse.com/security/cve/CVE-2019-11746.html
  o https://www.suse.com/security/cve/CVE-2019-11752.html
  o https://www.suse.com/security/cve/CVE-2019-11755.html
  o https://bugzilla.suse.com/1140868
  o https://bugzilla.suse.com/1141322
  o https://bugzilla.suse.com/1149296
  o https://bugzilla.suse.com/1149297
  o https://bugzilla.suse.com/1149298
  o https://bugzilla.suse.com/1149299
  o https://bugzilla.suse.com/1149303
  o https://bugzilla.suse.com/1149304
  o https://bugzilla.suse.com/1150939
  o https://bugzilla.suse.com/1152375

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uyRq
-----END PGP SIGNATURE-----