-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3060
                  Security update for MozillaThunderbird
                             8 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15669 CVE-2020-15664 CVE-2020-15663

Reference:         ESB-2020.3056
                   ESB-2020.3053
                   ESB-2020.2987
                   ESB-2020.2980

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202552-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2552-1
Rating:            important
References:        #1175686
Cross-References:  CVE-2020-15663 CVE-2020-15664 CVE-2020-15669
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Mozilla Thunderbird was updated to 68.12 (bsc#1175686)


  o CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could
    have resulted in escalation of privilege
  o CVE-2020-15664: Attacker-induced prompt for extension installation
  o CVE-2020-15669: Use-After-Free when aborting an operation

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-2552=1
  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-2552=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-68.12.0-3.94.1
       MozillaThunderbird-debuginfo-68.12.0-3.94.1
       MozillaThunderbird-debugsource-68.12.0-3.94.1
       MozillaThunderbird-translations-common-68.12.0-3.94.1
       MozillaThunderbird-translations-other-68.12.0-3.94.1
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-68.12.0-3.94.1
       MozillaThunderbird-debuginfo-68.12.0-3.94.1
       MozillaThunderbird-debugsource-68.12.0-3.94.1
       MozillaThunderbird-translations-common-68.12.0-3.94.1
       MozillaThunderbird-translations-other-68.12.0-3.94.1


References:

  o https://www.suse.com/security/cve/CVE-2020-15663.html
  o https://www.suse.com/security/cve/CVE-2020-15664.html
  o https://www.suse.com/security/cve/CVE-2020-15669.html
  o https://bugzilla.suse.com/1175686

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E76T
-----END PGP SIGNATURE-----