[RHSA-2021:0089-01] Critical: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jan 13 10:47:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2021:0089-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0089
Issue date:        2021-01-13
CVE Names:         CVE-2020-16044 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.6.1-1.el8_3.src.rpm

aarch64:
thunderbird-78.6.1-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.6.1-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.6.1-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.6.1-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.6.1-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oee0
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list