-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3574
                        thunderbird security update
                              19 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15678 CVE-2020-15677 CVE-2020-15676
                   CVE-2020-15673  

Reference:         ESB-2020.3459
                   ESB-2020.3423
                   ESB-2020.3403
                   ESB-2020.3337

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2408

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2408-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
October 17, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : thunderbird
Version        : 1:78.3.1-2~deb9u1
CVE ID         : CVE-2020-15673 CVE-2020-15676 CVE-2020-15677 CVE-2020-15678

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code or denial of service.

Debian follows the Thunderbird upstream releases. Support for the 68.x
series has ended, so starting with this update we're now following
the 78.x releases.

The 78.x series discontinues support for some addons. Also, starting
with 78, Thunderbird supports OpenPGP natively. If you are currently
using the Enigmail addon for PGP, please refer to the included NEWS
and README.Debian.gz files for information on how to migrate your
keys.

For Debian 9 stretch, these problems have been fixed in version
1:78.3.1-2~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAl+KI0QACgkQnUbEiOQ2
gwKtEBAAjr5giSel2X9DBupJ2yzkOdySWkXR0OJo8w9yJ1QyuNiqLN0aMNeHexUs
Uc6wT/eso6lIq98YQoxF1trF44T9K4Mw6B20pt1Dn4EQCXOmyRJ9b1WlSaBDW28Z
57A2Dtg/NAqkH1xHLHrGVNSSk1SUCNbYr8h9sRCtje2o+6KGBVVI5MSKGB1t181B
SyY4APxav29m1ybWmnfg0Yh9e7JaZqnKOwYpuQOpscUa1mWvVq7Che/0jz1W2FQS
FPa025fX8xURe76jDM7UNmyq7uBbAbztiffeZNcJ90T9BL/e2SN1jSjH0Cbem1Vn
A/yTvCHYMzYEXUshqjF1MHPV6bcQbGzYxgiEQizceVDuTFhFgd/XPKfdUJqAWjsJ
pAiTBbCoR9MOTf62K5VH6Dln11lsc0rzIH4EMeIqSaCOUUUw+M2sJFuVkJVJNmQQ
sEFvEiDCqcUtglHohrfMV/5OoNIyCbmWRxj74/hxzesKki/szt2cd8xf97/JPSQj
Lh4TKmSfosbuG871OU/eB6QFm/Nswe8W959ydQFvaMGRVv80BBl70uW1ehWtlNfA
Neq6eKGz+7mmEpMLoIkN0Agn6ie6DrC/wmapwQX6Oxa92OiAiHGdnQdjNIpPEOJ0
EH86CA76ODW1ETT8OUC2keVaQv/CZEzFa6/dw5Ut9qhtw2l+OKI=
=LW5o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QyZP
-----END PGP SIGNATURE-----