what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3631-01

Red Hat Security Advisory 2020-3631-01
Posted Sep 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3631-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.12.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15664, CVE-2020-15669
SHA-256 | fa045db7161cfa8e8ac0da6cdda878ae303bb00ffc163738eca2db56643e9196

Red Hat Security Advisory 2020-3631-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:3631-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3631
Issue date: 2020-09-07
CVE Names: CVE-2020-15664 CVE-2020-15669
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.12.0.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-68.12.0-1.el7_8.src.rpm

x86_64:
thunderbird-68.12.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-68.12.0-1.el7_8.src.rpm

ppc64le:
thunderbird-68.12.0-1.el7_8.ppc64le.rpm
thunderbird-debuginfo-68.12.0-1.el7_8.ppc64le.rpm

x86_64:
thunderbird-68.12.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-68.12.0-1.el7_8.src.rpm

x86_64:
thunderbird-68.12.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=GRVJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close