-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0100
     MFSA 2021-02 Security Vulnerabilities fixed in Thunderbird 78.6.1
                              12 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16044  

Reference:         ESB-2021.0087
                   ESB-2021.0067

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-02/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-02

Security Vulnerabilities fixed in Thunderbird 78.6.1

Announced: January 11, 2021
Impact:    critical
Products:  Thunderbird
Fixed in:  Thunderbird 78.6.1

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-16044: Use-after-free write when handling a malicious COOKIE-ECHO
SCTP chunk

Reporter: Ned Williamson
Impact:   critical

Description

A malicious peer could have modified a COOKIE-ECHO chunk in a SCTP packet in a
way that potentially resulted in a use-after-free. We presume that with enough
effort it could have been exploited to run arbitrary code.

References

  o Bug 1683964

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/0Sa+NLKJtyKPYoAQigZBAArfA7IBnlvvn3svKnnA/LoeZNCxdo3Xuq
CS3isY5L6tWU4VS3NosaYVFecwD6e60tFEjfAhG92v7b6H3SB0Hk8umLZpWHdDzK
B+6sffLpnzFKvqvB7vfZkEb+sCi6t+4eOUWS1iWRLe4TKTebMBMCHa9fo8v5KFoX
nzA5hVlx3OMPXZ6kxU0hag3VBZnV0zoyQppkJUX/55mvcM1R32ZrUKR6DBQTKs4N
0YkzIxrcr6kYfoeofc5V/YPpQY6jzcM8KcBgYfO0mePPBBNkctZ+H4hXHPOJQmQr
sT6e52YzLe1VFooq8AHGjYYqkgMYILvl+jQLf8t/l3H9l1eEGlviZ8TJrNRcYA3f
UDPr49EzxvhkwYe3f9oIyChKXecxlbMaDqvdFpUDmQ6YTDCQG3sDtcizazKsD4S5
lrkbkLqFVFqTeDB8D7JuZZpYQbIoOzOsgd89ypCwqKuMLV5zrl43AYssDyNcs9/e
a+/gSoQ2lH8jPdKJrGbZHd/EfFmX2qj298ihORdmHHFOgl38RLqXT0uAMOXyd/I/
MyXxkJJvQcVNSlm7piEJp9E3Wma5nGaHJqIoHnImMaRWGgWvCRwNfmOZ6BGZx1aO
AVvQygVtYKZkKGwCulWHi+DnaeSoRdinyLRwyh/gXKsH562POzl9TuzwmkvlLGNc
a+qWsLnWWRk=
=7w+S
-----END PGP SIGNATURE-----