-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:0919-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0919 Issue date: 2020-03-23 CVE Names: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix(es): * Mozilla: Use-after-free when removing data about origins (CVE-2020-6805) * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806) * Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807) * Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814) * Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503) * Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811) * Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins 1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion 1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction 1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection 1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init 1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission 1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: thunderbird-68.6.0-1.el8_1.src.rpm ppc64le: thunderbird-68.6.0-1.el8_1.ppc64le.rpm thunderbird-debuginfo-68.6.0-1.el8_1.ppc64le.rpm thunderbird-debugsource-68.6.0-1.el8_1.ppc64le.rpm x86_64: thunderbird-68.6.0-1.el8_1.x86_64.rpm thunderbird-debuginfo-68.6.0-1.el8_1.x86_64.rpm thunderbird-debugsource-68.6.0-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20503 https://access.redhat.com/security/cve/CVE-2020-6805 https://access.redhat.com/security/cve/CVE-2020-6806 https://access.redhat.com/security/cve/CVE-2020-6807 https://access.redhat.com/security/cve/CVE-2020-6811 https://access.redhat.com/security/cve/CVE-2020-6812 https://access.redhat.com/security/cve/CVE-2020-6814 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnh169zjgjWX9erEAQhYaA//dglpgNRJtsbu6lJ1YX3NcNW5kRkI+GjO z78lX7eGYlEx5Ey9pPeZHEVy3yRj8gFDO2LwQRjuGS07CkueAfG/qKr4xWMZzgMA uDWGFW1xEHlhkIGApit9QEZYtjhIywn1r8V5Dubixf++VQR7Cc7csDipE8PWVST/ DZsVHvOoFXnjg1YpqYYplrCVvZXeADpMzU14OV6/R29ZYfR66jxcr1nB8Vx92eWL bl6/z59k5fO/P0vC+lOAB33xlArkrMTPaCK7WiBV+nkDn/xc0yLmbHxcUgbNqSMw 0MfwCIIfpPDxrUhFBTZQImAlRHmI2g2FzjOBbqxE5guALSycFIXTHZ4vBnuHL1ax 4hGpH5cKfKhWNHLWLdyuPk8lmIC+3xmzWbPKy1sIl+xkx5f9ZtnXx7ZLwu8y8Et0 CiuLKnB/BdAKeLJgw7rKGSvhmEPOS7856yxUwq67a69G1sZlIL1sGwUfwBvAS2GK HhPdNl0dMD6ELB9597PQKuKKBJJo1/4lDF1bLvB8XJ+jj0JzM59kgJlj7TUaiwWB Z7aaJ6+JIgg/sgkrt3lP82kKvZl+nw7TvpXZlQEXnw4uZs1dY9wYaZc1x+JJIiFE mx4j1LClqQp5tlB5FDmj5QkeT5xBat49bO898tTFaGTbdNEsBBnYIjyxBqBjh5kH 9PYughxBNLw= =2cpo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce