what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0087-01

Red Hat Security Advisory 2021-0087-01
Posted Jan 13, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0087-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.1. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-16044
SHA-256 | 5c86954ccad406d187bf625319d8e0537a7445c7d9caba8d646d9397d3576800

Red Hat Security Advisory 2021-0087-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2021:0087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0087
Issue date: 2021-01-13
CVE Names: CVE-2020-16044
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

ppc64le:
thunderbird-78.6.1-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-78.6.1-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.1-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX/7VztzjgjWX9erEAQgwlg/9F1JgVpCmkI1Q4uKJ0Y6iBZQWMloMsQl+
3TZKMEe6WuCIXW2+nJIBYbdWmmmfQClUmliBSU+Y18192tsJyO3yxd5okF2AKV+S
BytmjWF+YlB3qS/58OvCjAyH7DJqe5+czfE8/0h83bXc0ueDZ84rJNNCiW3IX6X8
VfwphQQkpPw1GY3Yw2aQ2FHuA1t7XwHPzW8ZSCjo/YCj+nDVXdEPl6N28Z6vQWOZ
RfRd4lUekS4KZp3TJKPPH8M7JQNMC5xFZvukpeIOPB/IopDkd1kALTOCtokispFB
5+QFWOHdVpWpjiZYUYEZw5Es2pMUvF5CUqABS5Q/wGUJLfRh6dUMIrXLOv4HkHIA
JVfKUj287gZo14UPRvxsV2DtpQl/2NlWok8e/XU4Ktz7VA+TR6kKCwvqYx5VA3jA
IWrStnB9R/XUs+wVy376T8BZatsJQcCHMNTCdIv5Bk0szVYy3ix4nGQwTCkmLsuH
a+mgZTxgZVAcHRR5tuy+7c371IB7G5xifbYu9kxWedd5BcVTltb2+aOwlej0W2Rm
hJsAR1JuKoC3gyFwVFG1XQ2p/NlOZoy79ocglt9iKElHqd7QUdSv+7i7w5LPzSMX
WRGaNjzkFHZRloOr5WwGxnqL5bHJibHiEko4okLPxX3X9C/FF6R9WIBWjEJy4Tf8
6yXwcp/RbKk=
=doeb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close