-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3629
      MFSA 2020-47 Security Vulnerabilities fixed in Thunderbird 78.4
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15969 CVE-2020-15683 

Reference:         ESB-2020.3612
                   ESB-2020.3531

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-47/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-47

Security Vulnerabilities fixed in Thunderbird 78.4

Announced
    October 21, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 78.4

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-15969: Use-after-free in usersctp

Reporter
    Mark Wodrich of Google
Impact
    high

Description

A use-after-free bug in the usersctp library was reported upstream. We assume
this could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1666570
  o [sctplab] upstream usrsctp fix

# CVE-2020-15683: Memory safety bugs fixed in Thunderbird 78.4

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Jason Kratzer, Simon Giesecke,
Philipp, and Christian Holler reported memory safety bugs present in
Thunderbird 78.3. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.4

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CEsd
-----END PGP SIGNATURE-----