[RHSA-2020:5231-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Nov 30 08:41:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5231-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5231
Issue date:        2020-11-30
CVE Names:         CVE-2020-16012 CVE-2020-26951 CVE-2020-26953 
                   CVE-2020-26956 CVE-2020-26958 CVE-2020-26959 
                   CVE-2020-26960 CVE-2020-26961 CVE-2020-26965 
                   CVE-2020-26968 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.5.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.5.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.5.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ourn
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list