-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4119
                  Security update for MozillaThunderbird
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26950  

Reference:         ESB-2020.4099
                   ESB-2020.4079
                   ESB-2020.4055
                   ESB-2020.4039

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203418-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3418-1
Rating:            moderate
References:        #1178611
Cross-References:  CVE-2020-26950
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Mozilla Thunderbird 78.4.2 MFSA 2020-49 (bsc#1178611) * CVE-2020-26950 (bmo
    #1675905) Write side effects in MCallGetProperty opcode not accounted for
  o Mozilla Thunderbird 78.4.1 * new: Thunderbird prompts for an address to use
    when starting an email from an address book entry with multiple addresses
    (bmo#84028) * fixed: Searching global search results did not work (bmo#
    1664761) * fixed: Link location was not focused by default when adding a
    hyperlink in message composer (bmo#1670660) * fixed: Advanced address book
    search dialog was unusable (bmo#1668147) * fixed: Encrypted draft reply
    emails lost "Re:" prefix (bmo#1661510) * fixed: Replying to a newsgroup
    message did not open the compose window (bmo#1672667) * fixed: Unable to
    delete multiple newsgroup messages (bmo#1657988) * fixed: Appmenu displayed
    visual glitches (bmo#1636243) * fixed: Visual glitches when selecting
    multiple messages in the message pane and using Ctrl+click (bmo#1671800) *
    fixed: Switching between dark and light mode could lead to unreadable text
    on macOS (bmo#1668989)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3418=1
  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3418=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-78.4.2-3.103.2
       MozillaThunderbird-debuginfo-78.4.2-3.103.2
       MozillaThunderbird-debugsource-78.4.2-3.103.2
       MozillaThunderbird-translations-common-78.4.2-3.103.2
       MozillaThunderbird-translations-other-78.4.2-3.103.2
  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-78.4.2-3.103.2
       MozillaThunderbird-debuginfo-78.4.2-3.103.2
       MozillaThunderbird-debugsource-78.4.2-3.103.2
       MozillaThunderbird-translations-common-78.4.2-3.103.2
       MozillaThunderbird-translations-other-78.4.2-3.103.2


References:

  o https://www.suse.com/security/cve/CVE-2020-26950.html
  o https://bugzilla.suse.com/1178611

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C2JJ
-----END PGP SIGNATURE-----