[RHSA-2020:3046-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 21 14:38:34 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:3046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3046
Issue date:        2020-07-21
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.10.0.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.10.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.10.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.10.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.10.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.10.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.10.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.10.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j2dR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list