[RHSA-2020:5644-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 21 12:32:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5644
Issue date:        2020-12-21
CVE Names:         CVE-2020-16042 CVE-2020-26970 CVE-2020-26971 
                   CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 
                   CVE-2020-35111 CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Stack overflow due to incorrect parsing of SMTP server response
codes (CVE-2020-26970)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903443 - CVE-2020-26970 Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes
1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.6.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.6.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26970
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VdRF
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list