-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:0918-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0918 Issue date: 2020-03-23 CVE Names: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix(es): * Mozilla: Use-after-free when removing data about origins (CVE-2020-6805) * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806) * Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807) * Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814) * Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503) * Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811) * Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins 1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion 1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction 1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection 1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init 1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission 1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: thunderbird-68.6.0-1.el8_0.src.rpm ppc64le: thunderbird-68.6.0-1.el8_0.ppc64le.rpm thunderbird-debuginfo-68.6.0-1.el8_0.ppc64le.rpm thunderbird-debugsource-68.6.0-1.el8_0.ppc64le.rpm x86_64: thunderbird-68.6.0-1.el8_0.x86_64.rpm thunderbird-debuginfo-68.6.0-1.el8_0.x86_64.rpm thunderbird-debugsource-68.6.0-1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20503 https://access.redhat.com/security/cve/CVE-2020-6805 https://access.redhat.com/security/cve/CVE-2020-6806 https://access.redhat.com/security/cve/CVE-2020-6807 https://access.redhat.com/security/cve/CVE-2020-6811 https://access.redhat.com/security/cve/CVE-2020-6812 https://access.redhat.com/security/cve/CVE-2020-6814 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnh0j9zjgjWX9erEAQjF4w//So8l9R4m0fYvNdMbo7SN552vGo7AHXtB oARODY4Cw0U001RfcnCWhFY22hsfpxGFFkXlXhlXWy/AXVEl3mAeGQ7NqqJ6pa9Q Ubw8rLH9C9lWJzH7N4X76lOETWzX5YSsHvluW7lpgki1Ci/npi6luRnHRjxvHKWL 6VMXLbM3WqxjKFoDcK6h2tVuKqEBXFomTdCFmMlkAfC7BQXWxRk1Ajpw/kPsyI2Y oNfMtb8Fiy/AV/cTxvtB7Yieo3AoSGBVBdLnIGuurlCm1mIvm0n32EEM95hrQui4 HUwA7JEaPX+G09ogmFvyGYyWkK2np8LW89myReMlTZWKt+BhAQbG/iWrV0teWVEP vX7kYAXK81dHN3tZRBHeTRtluTnbP1+KGq/G7c5j+HY36dyOMQCKIPsad8+BcOf1 9jhwq54dUozpvMlxvKFDmmcDQD1iK0gZwBqj/nve/Z5vl/6Gty59KdPCA8G8ot66 +HfJOvzXPi8iTksuxogQt6xnBaZZ62sQPGdH5fs5WU1gTqLtVwNRwzlh5t1m1z7H tK9m5xtB/PlKdCVo606gIcGj4DRE8pTg4cbHJrtMOKyxU0KFi1IxcDvNcW3jin2B 4RDKQDcZa9nFDYoFXJjB7gdr3uueq7VMhp1lvCeKxAGJmx++jCj/yldAvObca4Yd ovedaxeqbYU= =AWx1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce