[RHSA-2020:0577-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 24 12:17:14 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:0577-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0577
Issue date:        2020-02-24
CVE Names:         CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 
                   CVE-2020-6795 CVE-2020-6798 CVE-2020-6800 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.5.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Out-of-bounds read when processing certain email messages
(CVE-2020-6793)

* Mozilla: Setting a master password post-Thunderbird 52 does not delete
unencrypted previously stored passwords (CVE-2020-6794)

* Mozilla: Crash processing S/MIME messages with multiple signatures
(CVE-2020-6795)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

* Mozilla: Message ID calculation was based on uninitialized data
(CVE-2020-6792)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
1801955 - CVE-2020-6793 Mozilla: Out-of-bounds read when processing certain email messages
1801956 - CVE-2020-6794 Mozilla: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords
1801957 - CVE-2020-6795 Mozilla: Crash processing S/MIME messages with multiple signatures
1801958 - CVE-2020-6792 Mozilla: Message ID calculation was based on uninitialized data

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.5.0-1.el8_1.src.rpm

ppc64le:
thunderbird-68.5.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.5.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-68.5.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.5.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-68.5.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-68.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6792
https://access.redhat.com/security/cve/CVE-2020-6793
https://access.redhat.com/security/cve/CVE-2020-6794
https://access.redhat.com/security/cve/CVE-2020-6795
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PaFH
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list