-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0128
                   Critical: thunderbird security update
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16044  

Reference:         ESB-2021.0100
                   ESB-2021.0088
                   ESB-2021.0081

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0089
   https://access.redhat.com/errata/RHSA-2021:0088
   https://access.redhat.com/errata/RHSA-2021:0087

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2021:0089-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0089
Issue date:        2021-01-13
CVE Names:         CVE-2020-16044 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.6.1-1.el8_3.src.rpm

aarch64:
thunderbird-78.6.1-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.6.1-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.6.1-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.6.1-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.6.1-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX/7Pt9zjgjWX9erEAQhA4w//f/q5DB4hRvKkb5yrLe6KLsONRxpnytKk
/MZE8njbaHhoMYqpwh09TyMr13X/kPn6y3o4oeT9eCMFqSQd/6ePTcJP39ZxhYY4
sV7JxPoewsrkEA8LGkUIoaGRU2xjWW/Q0IpXSMK28jUhS49AaLmi3CXhVP+7LmBx
zVgg/mpkFv7zAURHmT2vqU0fSoOxD1fYuTLCUoq5ApdAZze1CQsx76ntj/t81H4k
XZd2W1MNrIKf0/biJnqR6ooGg7euni6Ml3PVJcVCqizH2zWUfm74+ZGKQc4/ooT9
a0cWbDRfTjToMQNyoF0EGkWP4n9FWkDQBPnBoyylFoUrsjViJSF9PV92lByrBI3l
LMwjix9Q0KarOlOTSXRo8gZqLDZafYPWhgZLWMS3FgO/hliToOwXzYY7hj95QgNG
BxSq9b0eOFjmprekfh5y9ysLtfQEdLii6Lpbq66cfJXLYdnrOOTMvtflSyUexPeH
ZFm4rObopwQluLQwIy7bQG8Tn0dkQhk77EGwssi4gPkINil3sHM6Q7ik/pT3/QBz
6/bbJIxcTRynqv2Vey0kGBDe3mrcugAHg5k0ekOu/fyX3IDO5dXiWld8Kg+Ke1gR
BEMm6Q2NccC5ofUsnKKbSMgj1Qiz2p1Sl17wiVgGAgaQ3R9iK1P6czKw4FIzrgwJ
0w52PnYK52Y=
=oee0
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2021:0087-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0087
Issue date:        2021-01-13
CVE Names:         CVE-2020-16044 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

ppc64le:
thunderbird-78.6.1-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=doeb
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2021:0088-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0088
Issue date:        2021-01-13
CVE Names:         CVE-2020-16044 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.6.1-1.el8_2.src.rpm

aarch64:
thunderbird-78.6.1-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.6.1-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.6.1-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.6.1-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.6.1-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.6.1-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rzat
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PUR3
-----END PGP SIGNATURE-----