-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:0574-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0574 Issue date: 2020-02-24 CVE Names: CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 CVE-2020-6795 CVE-2020-6798 CVE-2020-6800 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.5.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 (CVE-2020-6800) * Mozilla: Out-of-bounds read when processing certain email messages (CVE-2020-6793) * Mozilla: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords (CVE-2020-6794) * Mozilla: Crash processing S/MIME messages with multiple signatures (CVE-2020-6795) * Mozilla: Incorrect parsing of template tag could result in JavaScript injection (CVE-2020-6798) * Mozilla: Message ID calculation was based on uninitialized data (CVE-2020-6792) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result in JavaScript injection 1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5 1801955 - CVE-2020-6793 Mozilla: Out-of-bounds read when processing certain email messages 1801956 - CVE-2020-6794 Mozilla: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords 1801957 - CVE-2020-6795 Mozilla: Crash processing S/MIME messages with multiple signatures 1801958 - CVE-2020-6792 Mozilla: Message ID calculation was based on uninitialized data 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-68.5.0-1.el6_10.src.rpm i386: thunderbird-68.5.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.5.0-1.el6_10.i686.rpm x86_64: thunderbird-68.5.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.5.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-68.5.0-1.el6_10.src.rpm i386: thunderbird-68.5.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.5.0-1.el6_10.i686.rpm ppc64: thunderbird-68.5.0-1.el6_10.ppc64.rpm thunderbird-debuginfo-68.5.0-1.el6_10.ppc64.rpm s390x: thunderbird-68.5.0-1.el6_10.s390x.rpm thunderbird-debuginfo-68.5.0-1.el6_10.s390x.rpm x86_64: thunderbird-68.5.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.5.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-68.5.0-1.el6_10.src.rpm i386: thunderbird-68.5.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.5.0-1.el6_10.i686.rpm x86_64: thunderbird-68.5.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.5.0-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6792 https://access.redhat.com/security/cve/CVE-2020-6793 https://access.redhat.com/security/cve/CVE-2020-6794 https://access.redhat.com/security/cve/CVE-2020-6795 https://access.redhat.com/security/cve/CVE-2020-6798 https://access.redhat.com/security/cve/CVE-2020-6800 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXlPCR9zjgjWX9erEAQjCUQ//UOIkeE9YWGraRJR0HLmt085gZ2i559gv FRvd6Cv7pqtVXHOg48Z07D7BmB0Wue8hkGQtsfzvpvJaiLB/9/KPSNSlaV9CK+fl 8aEe04NkgL5t1lBKRU1V8GVRSbZrM8t8AdHhIec6CDyKfjXIxHTpBXbZAlvJSXdM lIPx6ekgCzxhgf8iu/5ytDBXriyoH3BB4jUMUONYR12qt4lvelltggh/LgQfSDtj ai7qv2wdnlYaZ3jYK7b5BKniwpa54h8AQdFHjFboC+Kk4dtq2jMsSjCoMk0vlbXN AjUTLW8aCra/7CuVBf9jxLDtTNjl5jxClZvuuFBUGXRRXe3FSZ95FJ9y3ccm9+eO wmiOhOFlKSZvQuTetEVi+1USvzfLrmIXOk5BL7Ckm6u9fhsl8looTbNAAFxOqnzk 1aGyob3Df1ueLl2s21wLb9QgWlddkXFuYFSsEV1uszr4sf/CiSEfNq+b6B8dMt5D oEwhVTGFRcE8fBLRwnEmcOlH72J8hPo+Uqvt5i9F1Ce9vUqjO2YjIF69GBVECXg7 Dhs7RZzABbBST3hEV2eEjQ5D+EEMpld5OyvneIVs4nblqMrMDZWUk/YHrew1GPP2 VAnYPdFxgNBaPAbI3Oz8/oZ2WHJSdg+7+smgWl4e9fIKxUV47cIka3lpgd3ZPJDm uUrg4PFm6+U=GgQ+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce