-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0588
                  USN-4736-1: Thunderbird vulnerabilities
                             17 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23964 CVE-2021-23960 CVE-2021-23954
                   CVE-2021-23953 CVE-2020-26976 CVE-2020-15685

Reference:         ESB-2021.0401
                   ESB-2021.0362
                   ESB-2021.0361
                   ESB-2021.0339

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4736-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4736-1: Thunderbird vulnerabilities
16 February 2021

Several security issues were fixed in Thunderbird.
Releases

  o Ubuntu 20.10

Packages

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, or execute arbitrary code. ( CVE-2020-26976 ,
CVE-2021-23953 , CVE-2021-23954 , CVE-2021-23960 , CVE-2021-23964 )

It was discovered that responses received during the plaintext phase of
the STARTTLS connection setup were subsequently evaluated during the
encrypted session. A person in the middle could potentially exploit this
to perform a response injection attack. ( CVE-2020-15685 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o thunderbird - 1:78.7.1+build1-0ubuntu0.20.10.4

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References

  o CVE-2020-15685
  o CVE-2021-23964
  o CVE-2021-23953
  o CVE-2021-23954
  o CVE-2020-26976
  o CVE-2021-23960

Related notices

  o USN-4717-1 : firefox
  o USN-4671-1 : firefox

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lTD9
-----END PGP SIGNATURE-----