what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5622-01

Red Hat Security Advisory 2020-5622-01
Posted Dec 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5622-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-16042, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35113
SHA-256 | 3299b101c23ed4bdd8c74390c6aba9ffe059b2263c73916da04da21a12f82872

Red Hat Security Advisory 2020-5622-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5622
Issue date: 2020-12-17
CVE Names: CVE-2020-16042 CVE-2020-26971 CVE-2020-26973
CVE-2020-26974 CVE-2020-26978 CVE-2020-35111
CVE-2020-35113
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.6.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6bnR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close