-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1294
                  USN-4328-1: Thunderbird vulnerabilities
                               14 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6825 CVE-2020-6822 CVE-2020-6821
                   CVE-2020-6820 CVE-2020-6819 CVE-2020-6814
                   CVE-2020-6812 CVE-2020-6811 CVE-2020-6807
                   CVE-2020-6806 CVE-2020-6805 CVE-2020-6800
                   CVE-2020-6798 CVE-2020-6795 CVE-2020-6794
                   CVE-2020-6793 CVE-2020-6792 CVE-2019-20503

Reference:         ASB-2020.0065
                   ESB-2020.1286
                   ESB-2020.1285
                   ESB-2020.1263
                   ESB-2020.0660

Original Bulletin: 
   https://usn.ubuntu.com/4328-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4328-1: Thunderbird vulnerabilities
13 April 2020

thunderbird vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

It was discovered that Message ID calculation was based on uninitialized data.
An attacker could potentially exploit this to obtain sensitive information.
(CVE-2020-6792)

Mutiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted message, an attacker could potentially
exploit these to cause a denial of service, obtain sensitive information, or
execute arbitrary code. (CVE-2020-6793, CVE-2020-6795, CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and then
later set a master password, an unencrypted copy of these passwords would still
be accessible. A local user could exploit this to obtain sensitive information.
(CVE-2020-6794)

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service, conduct
cross-site scripting (XSS) attacks, obtain sensitive information, or execute
arbitrary code. (CVE-2019-20503, CVE-2020-6798, CVE-2020-6800, CVE-2020-6805,
CVE-2020-6806, CVE-2020-6807, CVE-2020-6812, CVE-2020-6814, CVE-2020-6819,
CVE-2020-6820, CVE-2020-6821, CVE-2020-6825)

It was discovered that the Devtools     Copy as cURL   feature did not fully
escape website-controlled data. If a user were tricked in to using the   Copy
as cURL   feature to copy and paste a command with specially crafted data in to
a terminal, an attacker could potentially exploit this to execute arbitrary
commands via command injection. (CVE-2020-6811)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    thunderbird - 1:68.7.0+build1-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    thunderbird - 1:68.7.0+build1-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2019-20503
  o CVE-2020-6792
  o CVE-2020-6793
  o CVE-2020-6794
  o CVE-2020-6795
  o CVE-2020-6798
  o CVE-2020-6800
  o CVE-2020-6805
  o CVE-2020-6806
  o CVE-2020-6807
  o CVE-2020-6811
  o CVE-2020-6812
  o CVE-2020-6814
  o CVE-2020-6819
  o CVE-2020-6820
  o CVE-2020-6821
  o CVE-2020-6822
  o CVE-2020-6825

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QUSp
-----END PGP SIGNATURE-----