what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4909-01

Red Hat Security Advisory 2020-4909-01
Posted Nov 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4909-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-15683, CVE-2020-15969
SHA-256 | 74675bdb85dd971f2acb31000ea78b530e5de8231cc4d07f1e0c45fadc08b787

Red Hat Security Advisory 2020-4909-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4909-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4909
Issue date: 2020-11-04
CVE Names: CVE-2020-15683 CVE-2020-15969
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 - CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-78.4.0-1.el7_9.src.rpm

x86_64:
thunderbird-78.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-78.4.0-1.el7_9.src.rpm

ppc64le:
thunderbird-78.4.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-78.4.0-1.el7_9.src.rpm

x86_64:
thunderbird-78.4.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bM6p
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close