what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4913-01

Red Hat Security Advisory 2020-4913-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4913-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 0c847e16df2a97816924b4c9f27e962d39a17b79d7d5a86e2c3af19c2d4597ab

Red Hat Security Advisory 2020-4913-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4913-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4913
Issue date: 2020-11-04
CVE Names: CVE-2020-15683 CVE-2020-15969
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 - CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.4.0-1.el8_3.src.rpm

aarch64:
thunderbird-78.4.0-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.4.0-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.4.0-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.4.0-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.4.0-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.4.0-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pnsO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close