-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3571
       SUSE Security Update: Security update for MozillaThunderbird
            for SUSE Linux Enterprise Workstation Extension 15
                             15 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12393 CVE-2018-12392 CVE-2018-12391
                   CVE-2018-12390 CVE-2018-12389 

Reference:         ESB-2018.3209
                   ASB-2018.0208.3

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183769-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3769-1
Rating:             important
References:         #1112852 
Cross-References:   CVE-2018-12389 CVE-2018-12390 CVE-2018-12391
                    CVE-2018-12392 CVE-2018-12393
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   Thunderbird 63 ESR was updated to version 60.3.0 to fix the following
   issues (bsc#1112852):

   Security issues fixed (MFSA 2018-28):

   - CVE-2018-12389: Fixed memory safety bugs.
   - CVE-2018-12390: Fixed memory safety bugs.
   - CVE-2018-12391: Fixed HTTP Live Stream audio data is accessible
     cross-origin.
   - CVE-2018-12392: Fixed crash with nested event loops.
   - CVE-2018-12393: Fixed integer overflow during Unicode conversion while
     loading JavaScript.

   Non-security issues fixed:

   - various theme fixes
   - Shift+PageUp/PageDown in Write window
   - Gloda attachment filtering
   - Mailing list address auto-complete enter/return handling
   - Thunderbird hung if HTML signature references non-existent image
   - Filters not working for headers that appear more than once
   - Update _constraints for armv6/7
   - Add memory-constraints to avoid OOM errors


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2018-2660=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      MozillaThunderbird-60.3.0-3.17.2
      MozillaThunderbird-debuginfo-60.3.0-3.17.2
      MozillaThunderbird-debugsource-60.3.0-3.17.2
      MozillaThunderbird-translations-common-60.3.0-3.17.2
      MozillaThunderbird-translations-other-60.3.0-3.17.2


References:

   https://www.suse.com/security/cve/CVE-2018-12389.html
   https://www.suse.com/security/cve/CVE-2018-12390.html
   https://www.suse.com/security/cve/CVE-2018-12391.html
   https://www.suse.com/security/cve/CVE-2018-12392.html
   https://www.suse.com/security/cve/CVE-2018-12393.html
   https://bugzilla.suse.com/1112852

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4nab
-----END PGP SIGNATURE-----