[RHSA-2020:5162-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Nov 23 08:55:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5162-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5162
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.4.3-1.el8_2.src.rpm

aarch64:
thunderbird-78.4.3-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.4.3-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.4.3-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.4.3-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.4.3-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.4.3-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3rrw
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list