what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5645-01

Red Hat Security Advisory 2020-5645-01
Posted Dec 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5645-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-16042, CVE-2020-26970, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35113
SHA-256 | c3b8d96edc20367b29b6f1567947889144e9e30c79eeaebacc093d90b4c06f30

Red Hat Security Advisory 2020-5645-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5645-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5645
Issue date: 2020-12-21
CVE Names: CVE-2020-16042 CVE-2020-26970 CVE-2020-26971
CVE-2020-26973 CVE-2020-26974 CVE-2020-26978
CVE-2020-35111 CVE-2020-35113
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Stack overflow due to incorrect parsing of SMTP server response
codes (CVE-2020-26970)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903443 - CVE-2020-26970 Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes
1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-78.6.0-1.el8_0.src.rpm

ppc64le:
thunderbird-78.6.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26970
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX+ClKtzjgjWX9erEAQifLg/9GLrkCWvaOTGnjiLds+qLg841em1UqiZB
Pog1v5RqtRF/hi8L5shP1gdIutrxEVPzbVnpFN/F2CFqdMkM9LnF+3MqkhAwGIXl
Wv6hO2TMQdftcBKbNbmZAkXLCx/4GpAiqf+FhOHrdcKmHhZU2g31d2Jwlmn8Ux+A
o/XZ1FDsGUbJl70moYY20g/Q6zFE1O45YAHe516aVKI8VGnfUg2dar9+x1uAs2AJ
d3Gq1ZTfwqFOu9asYk08mwg6siakhadK6As0N1A5X7dib2C9GhmBP3WgHCBI59qI
1Eegcg9/6YJBYrH9eLLEKF3Z3IlE+vmv0mH7kgFHwojVyIPvrmpOWGMmTjrVHwqq
chuPbhet/WByisYI95w5BQYL2fllkIYkFaCULOSYZvKnVLHWAMnMj+oZ7Pfe4ZPO
zDFZkmNzmgcxrjnZqjJHaWHi/dhKvH6XcOGYmuYWT2MR4HSq2uOWJhHKJaO4GmnB
MuCBB2Y58WfsUgmIx/7D3FBNX2n8hx5Ip570Bnof3DWtct7rp1R9aFh0LpMdWaN0
U+o+16QroPmSY3V6nRfmQOzUnY8ci5ioxwhaXkiaVrtOHVD5dOjOU3Sva/s5sqx4
XYzDXx9yyHX3TOlKIkhGJD6R++zTGwYTXJHZeas8SJ7xm458+N0igr9l/W7vua4K
LLFimg7C8Ko=fNqK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close