-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1132
        SUSE-SU-2019:0853-1 Security update for MozillaThunderbird
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9813 CVE-2019-9810 CVE-2019-9801
                   CVE-2019-9796 CVE-2019-9795 CVE-2019-9794
                   CVE-2019-9793 CVE-2019-9792 CVE-2019-9791
                   CVE-2019-9790 CVE-2019-9788 CVE-2019-5785
                   CVE-2018-18509 CVE-2018-18506 CVE-2018-18356
                   CVE-2018-18335  

Reference:         ASB-2019.0087
                   ASB-2019.0083
                   ASB-2019.0082
                   ESB-2019.1034
                   ESB-2019.1033
                   ESB-2019.0983

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190853-1.html#

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0853-1
Rating:            important
References:        #1125330 #1129821 #1130262
Cross-References:  CVE-2018-18335 CVE-2018-18356 CVE-2018-18506 CVE-2018-18509
                   CVE-2019-5785 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791
                   CVE-2019-9792 CVE-2019-9793 CVE-2019-9794 CVE-2019-9795
                   CVE-2019-9796 CVE-2019-9801 CVE-2019-9810 CVE-2019-9813
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update for MozillaThunderbird to version 60.5.1 fixes the following
issues:
Security issues fixed:

  o Update to MozillaThunderbird 60.6.1 (bsc#1130262):


  o CVE-2019-9813: Fixed Ionmonkey type confusion with __proto__ mutations
  o CVE-2019-9810: Fixed IonMonkey MArraySlice incorrect alias information


  o Update to MozillaThunderbird 60.6 (bsc#1129821):


  o CVE-2018-18506: Fixed an issue with Proxy Auto-Configuration file
  o CVE-2019-9801: Fixed an issue which could allow Windows programs to be
    exposed to web content
  o CVE-2019-9788: Fixed multiple memory safety bugs
  o CVE-2019-9790: Fixed a Use-after-free vulnerability when removing in-use
    DOM elements
  o CVE-2019-9791: Fixed an incorrect Type inference for constructors entered
    through on-stack replacement with IonMonkey
  o CVE-2019-9792: Fixed an issue where IonMonkey leaks JS_OPTIMIZED_OUT magic
    value to script
  o CVE-2019-9793: Fixed multiple improper bounds checks when Spectre
    mitigations are disabled
  o CVE-2019-9794: Fixed an issue where command line arguments not discarded
    during execution
  o CVE-2019-9795: Fixed a Type-confusion vulnerability in IonMonkey JIT
    compiler
  o CVE-2019-9796: Fixed a Use-after-free vulnerability in SMIL animation
    controller


  o Update to MozillaThunderbird 60.5.1 (bsc#1125330):


  o CVE-2018-18356: Fixed a use-after-free vulnerability in the Skia library
    which can occur when creating a path, leading to a potentially exploitable
    crash.
  o CVE-2019-5785: Fixed an integer overflow vulnerability in the Skia library
    which can occur after specific transform operations, leading to a
    potentially exploitable crash.
  o CVE-2018-18335: Fixed a buffer overflow vulnerability in the Skia library
    which can occur with Canvas 2D acceleration on macOS. This issue was
    addressed by disabling Canvas 2D acceleration in Firefox ESR. Note: this
    does not affect other versions and platforms where Canvas 2D acceleration
    is already disabled by default.
  o CVE-2018-18509: Fixed a flaw which during verification of certain S/MIME
    signatures showing mistakenly that emails bring a valid sugnature. Release
    notes: https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/
    https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/ https://
    www.mozilla.org/en-US/security/advisories/mfsa2019-06/

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-853=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       MozillaThunderbird-60.6.1-3.28.1
       MozillaThunderbird-debuginfo-60.6.1-3.28.1
       MozillaThunderbird-debugsource-60.6.1-3.28.1
       MozillaThunderbird-translations-common-60.6.1-3.28.1
       MozillaThunderbird-translations-other-60.6.1-3.28.1


References:

  o https://www.suse.com/security/cve/CVE-2018-18335.html
  o https://www.suse.com/security/cve/CVE-2018-18356.html
  o https://www.suse.com/security/cve/CVE-2018-18506.html
  o https://www.suse.com/security/cve/CVE-2018-18509.html
  o https://www.suse.com/security/cve/CVE-2019-5785.html
  o https://www.suse.com/security/cve/CVE-2019-9788.html
  o https://www.suse.com/security/cve/CVE-2019-9790.html
  o https://www.suse.com/security/cve/CVE-2019-9791.html
  o https://www.suse.com/security/cve/CVE-2019-9792.html
  o https://www.suse.com/security/cve/CVE-2019-9793.html
  o https://www.suse.com/security/cve/CVE-2019-9794.html
  o https://www.suse.com/security/cve/CVE-2019-9795.html
  o https://www.suse.com/security/cve/CVE-2019-9796.html
  o https://www.suse.com/security/cve/CVE-2019-9801.html
  o https://www.suse.com/security/cve/CVE-2019-9810.html
  o https://www.suse.com/security/cve/CVE-2019-9813.html
  o https://bugzilla.suse.com/1125330
  o https://bugzilla.suse.com/1129821
  o https://bugzilla.suse.com/1130262

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXKVTWGaOgq3Tt24GAQic3g/+KaWdjkyEQhGbJTXrgIlu9L5d+6encdS0
tZowXBWpCUi87fsBhZBi668vTXJXfnlo0SEYve7DimmduSFwd7/sFhJZb6GtIXF/
8rR3ECwsqdWg1q4GpANBADjBLsfd+3drHCkGv385kcaLi/cesgVPP3ohOd2zWdWH
Xk1YB/2k/vS9iP7Hpza7QvBvSzIXgEx7KmbZAN4Dd3/VActnOY0qSeKpkPUn9uqt
HDg9cmTpAJ4O+IVU5zDS+oo0UpOh7evPtmydutNHrdJvnOyHv4tN/XhZ24QZb0MZ
/DG9lhOB++XbSv3c+d4LZvuR6kN9Thqnr4AsUvO8oock+RhxhKYVsMAOr07ceneg
2Wkc20GLCt+iLITjsGpTf09xONxU2yzLqoROho3ihxkLfz5y9dVUnyyLIzq/NL2B
tAb6wbyCUh9gg5FxRIeclVIWTcGi1H7cIAeXS1N1MjQ4zxu8mwImOzxStslGIWn6
GagP33mmXfpn6Ithgc3xmRiRnMczvF4r0cKzm5XG1MGlPS60K+wVFPGAQ9HtMZjX
utR9epvtfdjixfz8RGRrA523BoQyhaJzYEqc/BxAVuU8Egxblgw2L0m82VPecl/a
FRqdRVbvFdiRgGQnDU9Dc8fyg/lIBItZNaPdHtjkUJ8gm8cjfdKpSr4t14otesFd
6amFVmYklAc=
=b5FO
-----END PGP SIGNATURE-----