-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4723
        SUSE-SU-2019:3339-1 Security update for MozillaThunderbird
                             19 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17012 CVE-2019-17011 CVE-2019-17010
                   CVE-2019-17009 CVE-2019-17008 CVE-2019-17005
                   CVE-2019-13722 CVE-2019-11745 

Reference:         ESB-2019.4674
                   ESB-2019.4638
                   ESB-2019.4594
                   ESB-2019.4579
                   ESB-2019.4555

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193339-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3339-1
Rating:            important
References:        #1158328
Cross-References:  CVE-2019-11745 CVE-2019-13722 CVE-2019-17005 CVE-2019-17008
                   CVE-2019-17009 CVE-2019-17010 CVE-2019-17011 CVE-2019-17012
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:
Mozilla Thunderbird was updated to 68.3esr (MFSA 2019-38 bsc#1158328)
Security issues fixed:

  o CVE-2019-17008: Fixed a use-after-free in worker destruction (bmo#1546331)
  o CVE-2019-13722: Fixed a stack corruption due to incorrect number of
    arguments in WebRTC code (bmo#1580156)
  o CVE-2019-11745: Fixed an out of bounds write in NSS when encrypting with a
    block cipher (bmo#1586176)
  o CVE-2019-17009: Fixed an issue where updater temporary files accessible to
    unprivileged processes (bmo#1510494)
  o CVE-2019-17010: Fixed a use-after-free when performing device orientation
    checks (bmo#1581084)
  o CVE-2019-17005: Fixed a buffer overflow in plain text serializer (bmo#
    1584170)
  o CVE-2019-17011: Fixed a use-after-free when retrieving a document in
    antitracking (bmo#1591334)
  o CVE-2019-17012: Fixed multiple memmory issues (bmo#1449736, bmo#1533957,
    bmo#1560667,bmo#1567209, bmo#1580288, bmo#1585760, bmo#1592502)


Other issues addressed:

  o New: Message display toolbar action WebExtension API (bmo#1531597)
  o New: Navigation buttons are now available in content tabs (bmo#787683)
  o Fixed an issue where write window was not always correct (bmo#1593280)
  o Fixed toolbar issues (bmo#1584160)
  o Fixed issues with LDAP lookup when SSL was enabled (bmo#1576364)
  o Fixed an issue with scam link confirmation panel (bmo#1596413)
  o Fixed an issue with the write window where the Link Properties dialog was
    not showing named anchors in context menu (bmo#1593629)
  o Fixed issues with calendar (bmo#1588516)
  o Fixed issues with chat where reordering via drag-and-drop was not working
    on Instant messaging status dialog (bmo#1591505)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2019-3339=1
  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-3339=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-68.3.0-3.61.2
       MozillaThunderbird-debuginfo-68.3.0-3.61.2
       MozillaThunderbird-debugsource-68.3.0-3.61.2
       MozillaThunderbird-translations-common-68.3.0-3.61.2
       MozillaThunderbird-translations-other-68.3.0-3.61.2
  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       MozillaThunderbird-68.3.0-3.61.2
       MozillaThunderbird-debuginfo-68.3.0-3.61.2
       MozillaThunderbird-debugsource-68.3.0-3.61.2
       MozillaThunderbird-translations-common-68.3.0-3.61.2
       MozillaThunderbird-translations-other-68.3.0-3.61.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11745.html
  o https://www.suse.com/security/cve/CVE-2019-13722.html
  o https://www.suse.com/security/cve/CVE-2019-17005.html
  o https://www.suse.com/security/cve/CVE-2019-17008.html
  o https://www.suse.com/security/cve/CVE-2019-17009.html
  o https://www.suse.com/security/cve/CVE-2019-17010.html
  o https://www.suse.com/security/cve/CVE-2019-17011.html
  o https://www.suse.com/security/cve/CVE-2019-17012.html
  o https://bugzilla.suse.com/1158328

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l7EF
-----END PGP SIGNATURE-----