-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3459
                        thunderbird security update
                              7 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15678 CVE-2020-15677 CVE-2020-15676
                   CVE-2020-15673  

Reference:         ESB-2020.3423

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2020/msg00177.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4770-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
October 06, 2020                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2020-15673 CVE-2020-15676 CVE-2020-15677
                 CVE-2020-15678

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code or denial of service.

Debian follows the Thunderbird upstream releases. Support for the 68.x
series has ended, so starting with this update we're now following
the 78.x releases.

The 78.x series discontinues support for some addons. Also, starting
with 78, Thunderbird supports OpenPGP natively. If you are currently
using the Enigmail addon for PGP, please refer to the included NEWS
and README.Debian.gz files for information on how to migrate your
keys.

For the stable distribution (buster), this problem has been fixed in
version 1:78.3.1-2~deb10u2.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=DY0f
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX30HF+NLKJtyKPYoAQjCxw/6A1JUqOkL8O1Trmzj4OneAmAFJzHPPwmo
idiXueWZi2wsVJo8HJqo5TeWE2+6mtkB4iuQr/7XuyplQktNyYwDP/UyA8IzDaPe
+GEuscB3fDgQAV83/UO6OOSbikVImwB2QHOtxi08E8DiuMqPSinIsB593XduCfCG
nNtlFJwZnrSOckqs3zoswpTz8LNTLkwqYqQfWRej2EXvFIsiK5QCQa4lzth+kaVW
3riATknpEaf4P7JppVll8fiPmCaFjmuPQtHZTSkPUSpR2aAOhc1c6Sqibexq6bbc
7wour3cYTUprNXHrRRmIi+Rc0LytH5neywXjlOMbds2Kh9PJC4V3moSb2A/dNGlk
pK8t5Q1+25x+2r8GutXi8aWAZxMxq860irOlkj3UEXKB8CSzAzckhJNYVa+lkxe3
/+PbiUwHrL+PPk3gIGONHfb3luEwzSdoWrlPJQRtjEUKumwra6ELXeQeTek5QjaM
JPrBXmB5bgjX4UtPbHowVJj49xciIhAsxsasBwwkrnZKuiM0Y9hGazxnm/YGkjlG
GF7cqKap9ffzyMamQDv+QCEZq8zotTwSMbVYLFeSk2gicIpoRR9quzpAUX3FofWv
Zrd+zVNMZXKAPQWfKwWK0AuFy00khubUk5VwaVBXl2bbluPHVhBBu5P5gA3RNwoB
uq9QyF5MOkU=
=sfUy
-----END PGP SIGNATURE-----