-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2949
          MFSA 2020-41 Vulnerabilities fixed in Thunderbird 78.2
                              28 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Increased Privileges            -- Existing Account   
                   Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Provide Misleading Information  -- Existing Account   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15669 CVE-2020-15664 CVE-2020-15663

Reference:         ESB-2020.2948
                   ESB-2020.2913
                   ESB-2020.2912

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-41/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-41

Security Vulnerabilities fixed in Thunderbird 78.2

Announced
    August 25, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 78.2

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-15663: Downgrade attack on the Mozilla Maintenance Service could
have resulted in escalation of privilege

Reporter
    Xiaoyin Liu
Impact
    high

Description

If Thunderbird is installed to a user-writable directory, the Mozilla
Maintenance Service would execute updater.exe from the install location with
system privileges. Although the Mozilla Maintenance Service does ensure that
updater.exe is signed by Mozilla, the version could have been rolled back to a
previous version which would have allowed exploitation of an older bug and
arbitrary code execution with System Privileges.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1643199

# CVE-2020-15664: Attacker-induced prompt for extension installation

Reporter
    Kaizer Soze
Impact
    high

Description

By holding a reference to the eval() function from an about:blank window, a
malicious webpage could have gained access to the InstallTrigger object which
would allow them to prompt the user to install an extension. Combined with user
confusion, this could result in an unintended or malicious extension being
installed.

References

  o Bug 1658214

# CVE-2020-15670: Memory safety bugs fixed in Thunderbird 78.2

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, Tyson Smith
reported memory safety bugs present in Thunderbird 78.1. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WTxf
-----END PGP SIGNATURE-----