-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1737.2
        SUSE-SU-2020:1225-1 Security update for MozillaThunderbird
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12397 CVE-2020-12395 CVE-2020-12393
                   CVE-2020-12392 CVE-2020-12387 CVE-2020-6831

Reference:         ESB-2020.1649
                   ESB-2020.1630
                   ESB-2020.1602

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201225-1.html

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1225-1
Rating:            important
References:        #1171186
Cross-References:  CVE-2020-12387 CVE-2020-12392 CVE-2020-12393 CVE-2020-12395
                   CVE-2020-12397 CVE-2020-6831
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Update to 68.8.0 ESR MFSA 2020-18 (bsc#1171186) * CVE-2020-12397 (bmo#
    1617370) Sender Email Address Spoofing using encoded Unicode characters *
    CVE-2020-12387 (bmo#1545345) Use-after-free during worker shutdown *
    CVE-2020-6831 (bmo#1632241) Buffer overflow in SCTP chunk input validation
    * CVE-2020-12392 (bmo#1614468) Arbitrary local file access with 'Copy as
    cURL' * CVE-2020-12393 (bmo#1615471) Devtools' 'Copy as cURL' feature did
    not fully escape website-controlled data, potentially leading to command
    injection * CVE-2020-12395 (bmo#1595886, bmo#1611482, bmo#1614704, bmo#
    1624098, bmo#1625749, bmo#1626382, bmo#1628076, bmo#1631508) Memory safety
    bugs fixed in Thunderbird 68.8.0

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-1225=1
  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-1225=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP2-2020-1225=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-68.8.0-3.80.2
       MozillaThunderbird-debuginfo-68.8.0-3.80.2
       MozillaThunderbird-debugsource-68.8.0-3.80.2
       MozillaThunderbird-translations-common-68.8.0-3.80.2
       MozillaThunderbird-translations-other-68.8.0-3.80.2
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-68.8.0-3.80.2
       MozillaThunderbird-debuginfo-68.8.0-3.80.2
       MozillaThunderbird-debugsource-68.8.0-3.80.2
       MozillaThunderbird-translations-common-68.8.0-3.80.2
       MozillaThunderbird-translations-other-68.8.0-3.80.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP2
    (s390x):
       MozillaThunderbird-68.8.0-3.80.2
       MozillaThunderbird-debuginfo-68.8.0-3.80.2
       MozillaThunderbird-debugsource-68.8.0-3.80.2
       MozillaThunderbird-translations-common-68.8.0-3.80.2
       MozillaThunderbird-translations-other-68.8.0-3.80.2


References:

  o https://www.suse.com/security/cve/CVE-2020-12387.html
  o https://www.suse.com/security/cve/CVE-2020-12392.html
  o https://www.suse.com/security/cve/CVE-2020-12393.html
  o https://www.suse.com/security/cve/CVE-2020-12395.html
  o https://www.suse.com/security/cve/CVE-2020-12397.html
  o https://www.suse.com/security/cve/CVE-2020-6831.html
  o https://bugzilla.suse.com/1171186

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iipw
-----END PGP SIGNATURE-----