-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0011
                  Security update for MozillaThunderbird
                              4 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35113 CVE-2020-35112 CVE-2020-35111
                   CVE-2020-26978 CVE-2020-26974 CVE-2020-26973
                   CVE-2020-26971 CVE-2020-26970 CVE-2020-16042

Reference:         ESB-2020.4524
                   ESB-2020.4523
                   ESB-2020.4515
                   ESB-2020.4474

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203935-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3935-1
Rating:            critical
References:        #1179530 #1180039
Cross-References:  CVE-2020-16042 CVE-2020-26970 CVE-2020-26971 CVE-2020-26973
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35112
                   CVE-2020-35113
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Mozilla Thunderbird 78.6 * new: MailExtensions: Added
    browser.windows.openDefaultBrowser() (bmo#1664708) * changed: Thunderbird
    now only shows quota exceeded indications on the main window (bmo#1671748)
    * changed: MailExtensions: menus API enabled in messages being composed
    (bmo#1670832) * changed: MailExtensions: Honor allowScriptsToClose argument
    in windows.create API function (bmo#1675940) * changed: MailExtensions:
    APIs that returned an accountId will reflect the account the message
    belongs to, not what is stored in message headers (bmo#1644032) * fixed:
    Keyboard shortcut for toggling message "read" status not shown in menus
    (bmo#1619248) * fixed: OpenPGP: After importing a secret key, Key Manager
    displayed properties of the wrong key (bmo#1667054) * fixed: OpenPGP:
    Inline PGP parsing improvements (bmo#1660041) * fixed: OpenPGP: Discovering
    keys online via Key Manager sometimes failed on Linux (bmo#1634053) *
    fixed: OpenPGP: Encrypted attachment "Decrypt and Open/Save As" did not
    work (bmo#1663169) * fixed: OpenPGP: Importing keys failed on macOS (bmo#
    1680757) * fixed: OpenPGP: Verification of clear signed UTF-8 text failed
    (bmo#1679756) * fixed: Address book: Some columns incorrectly displayed no
    data (bmo#1631201) * fixed: Address book: The address book view did not
    update after changing the name format in the menu (bmo#1678555) * fixed:
    Calendar: Could not import an ICS file into a CalDAV calendar (bmo#1652984)
    * fixed: Calendar: Two "Home" calendars were visible on a new profile (bmo#
    1656782) * fixed: Calendar: Dark theme was incomplete on Linux (bmo#
    1655543) * fixed: Dark theme did not apply to new mail notification popups
    (bmo#1681083) * fixed: Folder icon, message list, and contact side bar
    visual improvements (bmo#1679436) * fixed: MailExtensions: HTTP refresh in
    browser content tabs did not work (bmo#1667774) * fixed: MailExtensions:
    messageDisplayScripts failed to run in main window (bmo#1674932) * fixed:
    Various security fixes MFSA 2020-56 (bsc#1180039) * CVE-2020-16042 (bmo#
    1679003) Operations on a BigInt could have caused uninitialized memory to
    be exposed * CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL *
    CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect sanitization
    * CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis
    resulted in a heap use-after-free * CVE-2020-26978 (bmo#1677047) Internal
    network hosts could have been probed by a malicious webpage *
    CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch
    view-source URLs * CVE-2020-35112 (bmo#1661365) Opening an extension-less
    download may have inadvertently launched an executable instead *
    CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in
    Thunderbird 78.6


Mozilla Thunderbird 78.5.1

  o new: OpenPGP: Added option to disable email subject encryption (bmo#
    1666073)
  o changed: OpenPGP public key import now supports multi-file selection and
    bulk accepting imported keys (bmo#1665145)
  o changed: MailExtensions: getComposeDetails will wait for
    "compose-editor-ready" event (bmo#1675012)
  o fixed: New mail icon was not removed from the system tray at shutdown (bmo#
    1664586)
  o fixed: "Place replies in the folder of the message being replied to" did
    not work when using "Reply to List" (bmo#522450)
  o fixed: Thunderbird did not honor the "Run search on server" option when
    searching messages (bmo#546925)
  o fixed: Highlight color for folders with unread messages wasn't visible in
    dark theme (bmo#1676697)
  o fixed: OpenPGP: Key were missing from Key Manager (bmo#1674521)
  o fixed: OpenPGP: Option to import keys from clipboard always disabled (bmo#
    1676842)
  o fixed: The "Link" button on the large attachments info bar failed to open
    up Filelink section in Options if the user had not yet configured Filelink
    (bmo#1677647)
  o fixed: Address book: Printing members of a mailing list resulted in
    incorrect output (bmo#1676859)
  o fixed: Unable to connect to LDAP servers configured with a self-signed SSL
    certificate (bmo#1659947)
  o fixed: Autoconfig via LDAP did not work as expected (bmo#1662433)
  o fixed: Calendar: Pressing Ctrl-Enter in the new event dialog would create
    duplicate events (bmo#1668478)
  o fixed: Various security fixes


MFSA 2020-53 (bsc#1179530)

  o CVE-2020-26970 (bmo#1677338) Stack overflow due to incorrect parsing of
    SMTP server response codes

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3935=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-78.6.0-8.3.1
       MozillaThunderbird-debuginfo-78.6.0-8.3.1
       MozillaThunderbird-debugsource-78.6.0-8.3.1
       MozillaThunderbird-translations-common-78.6.0-8.3.1
       MozillaThunderbird-translations-other-78.6.0-8.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16042.html
  o https://www.suse.com/security/cve/CVE-2020-26970.html
  o https://www.suse.com/security/cve/CVE-2020-26971.html
  o https://www.suse.com/security/cve/CVE-2020-26973.html
  o https://www.suse.com/security/cve/CVE-2020-26974.html
  o https://www.suse.com/security/cve/CVE-2020-26978.html
  o https://www.suse.com/security/cve/CVE-2020-35111.html
  o https://www.suse.com/security/cve/CVE-2020-35112.html
  o https://www.suse.com/security/cve/CVE-2020-35113.html
  o https://bugzilla.suse.com/1179530
  o https://bugzilla.suse.com/1180039

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+R9o
-----END PGP SIGNATURE-----