-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0201
                  Security update for MozillaThunderbird
                              18 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MozillaThunderbird
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16044  

Reference:         ESB-2021.0158
                   ESB-2021.0128
                   ESB-2021.0093

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210122-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210123-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0122-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Mozilla Thunderbird 78.6.1 * changed: MailExtensions: browserAction,
    composeAction, and messageDisplayAction toolbar buttons now support label
    and default_label properties (bmo#1583478) * fixed: Running a quicksearch
    that returned no results did not offer to re-run as a global search (bmo#
    1663153) * fixed: Message search toolbar fixes (bmo#1681010) * fixed: Very
    long subject lines distorted the message compose and display windows,
    making them unusable (bmo#77806) * fixed: Compose window: Recipient
    addresses that had not yet been autocompleted were lost when clicking Send
    button (bmo#1674054) * fixed: Compose window: New message is no longer
    marked as "changed" just from tabbing out of the recipient field without
    editing anything (bmo#1681389) * fixed: Account autodiscover fixes when
    using MS Exchange servers (bmo#1679759) * fixed: LDAP address book
    stability fix (bmo#1680914) * fixed: Messages with invalid vcard
    attachments were not marked as read when viewed in the preview window (bmo#
    1680468) * fixed: Chat: Could not add TLS certificate exceptions for XMPP
    connections (bmo#1590471) * fixed: Calendar: System timezone was not always
    properly detected (bmo#1678839) * fixed: Calendar: Descriptions were
    sometimes blank when editing a single occurrence of a repeating event (bmo#
    1664731) * fixed: Various printing bugfixes (bmo#1676166) * fixed: Visual
    consistency and theme improvements (bmo#1682808) MFSA 2021-02 (bsc#1180623)
    * CVE-2020-16044 (bmo#1683964) Use-after-free write when handling a
    malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2021-122=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       MozillaThunderbird-78.6.1-3.116.1
       MozillaThunderbird-debuginfo-78.6.1-3.116.1
       MozillaThunderbird-debugsource-78.6.1-3.116.1
       MozillaThunderbird-translations-common-78.6.1-3.116.1
       MozillaThunderbird-translations-other-78.6.1-3.116.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for MozillaThunderbird

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0123-1
Rating:            important
References:        #1180623
Cross-References:  CVE-2020-16044
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  o Mozilla Thunderbird 78.6.1 * changed: MailExtensions: browserAction,
    composeAction, and messageDisplayAction toolbar buttons now support label
    and default_label properties (bmo#1583478) * fixed: Running a quicksearch
    that returned no results did not offer to re-run as a global search (bmo#
    1663153) * fixed: Message search toolbar fixes (bmo#1681010) * fixed: Very
    long subject lines distorted the message compose and display windows,
    making them unusable (bmo#77806) * fixed: Compose window: Recipient
    addresses that had not yet been autocompleted were lost when clicking Send
    button (bmo#1674054) * fixed: Compose window: New message is no longer
    marked as "changed" just from tabbing out of the recipient field without
    editing anything (bmo#1681389) * fixed: Account autodiscover fixes when
    using MS Exchange servers (bmo#1679759) * fixed: LDAP address book
    stability fix (bmo#1680914) * fixed: Messages with invalid vcard
    attachments were not marked as read when viewed in the preview window (bmo#
    1680468) * fixed: Chat: Could not add TLS certificate exceptions for XMPP
    connections (bmo#1590471) * fixed: Calendar: System timezone was not always
    properly detected (bmo#1678839) * fixed: Calendar: Descriptions were
    sometimes blank when editing a single occurrence of a repeating event (bmo#
    1664731) * fixed: Various printing bugfixes (bmo#1676166) * fixed: Visual
    consistency and theme improvements (bmo#1682808) MFSA 2021-02 (bsc#1180623)
    * CVE-2020-16044 (bmo#1683964) Use-after-free write when handling a
    malicious COOKIE-ECHO SCTP chunk

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-123=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       MozillaThunderbird-78.6.1-8.6.1
       MozillaThunderbird-debuginfo-78.6.1-8.6.1
       MozillaThunderbird-debugsource-78.6.1-8.6.1
       MozillaThunderbird-translations-common-78.6.1-8.6.1
       MozillaThunderbird-translations-other-78.6.1-8.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-16044.html
  o https://bugzilla.suse.com/1180623

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYATVnONLKJtyKPYoAQi6KA/9EMTMB9691JXU8nKqSCvH4TkNJ2QOZOPZ
fayFAE9Xd9T683hz2C0fHy5n+FCa/SRBNS8eTiaSqOmv4aGZ8Hk5zgYp/FiX0Icr
pink4qSnaNL98xLpNeTy40v+SNfF2QA80K1wHyP0xP3MTUhButJWQCAmEUJvfwKK
gKarwlXrAENNBboPVX2LpacJsAnlf4XId3sIj+8ZQzlq2vUhLvZGYROdNfFfdOLg
qREXZMY/nfSIiGQkrRv8v01VPG90Q2UYOF55Kd5/oeCtCsN+CNnicrRm6QAtX0Fv
VR8fzOI25Zv7asmcgOAO7Ql7gyI7peJnlFusdnKvP2xBXuJcBxAuVvbRJj3EjKBg
ssfsAo2uyp9IVWSymtPRuB6+f2UYEjIrG5s7l/e54zQsERg3/DAtQA7OBoSpN33s
e9qBl1l1oJ2It4dm/M0WffJ/xz9u4yrjcgUh1lwHyLUJDHkv12wKxkaNC1F9/GkC
m4gtW7pV1YmpbehhjFTBODZsOsQHJ21AANDs6SpF69K+gTzn71qHsCDXs75nPzi+
hJuyi7XhuRVKo1SsHFKYadTFL6UIsQej+1bHaOeB9a8KPpE5wtSITfaR8iIXpPoZ
If0MS699RinLRJE43oq+qcDU6KD/QllNfYtFb6gPcxIVR15z99ptPe+Z/5vuhJiL
SytDV8K0YCc=
=4rUM
-----END PGP SIGNATURE-----