-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:1496-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1496 Issue date: 2020-04-16 CVE Names: CVE-2020-6819 CVE-2020-6820 CVE-2020-6821 CVE-2020-6822 CVE-2020-6825 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.7.0. Security Fix(es): * Mozilla: Use-after-free while running the nsDocShell destructor (CVE-2020-6819) * Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820) * Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method (CVE-2020-6821) * Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 (CVE-2020-6825) * Mozilla: Out of bounds write in GMPDecodeData when processing large images (CVE-2020-6822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1820869 - CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell destructor 1820878 - CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream 1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using the WebGL copyTexSubImage method 1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when processing large images 1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: thunderbird-68.7.0-1.el8_0.src.rpm ppc64le: thunderbird-68.7.0-1.el8_0.ppc64le.rpm thunderbird-debuginfo-68.7.0-1.el8_0.ppc64le.rpm thunderbird-debugsource-68.7.0-1.el8_0.ppc64le.rpm x86_64: thunderbird-68.7.0-1.el8_0.x86_64.rpm thunderbird-debuginfo-68.7.0-1.el8_0.x86_64.rpm thunderbird-debugsource-68.7.0-1.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-6819 https://access.redhat.com/security/cve/CVE-2020-6820 https://access.redhat.com/security/cve/CVE-2020-6821 https://access.redhat.com/security/cve/CVE-2020-6822 https://access.redhat.com/security/cve/CVE-2020-6825 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2020-14/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXpjAStzjgjWX9erEAQg8RBAAh5XvCv4IrgrpH4F1IOkvIB+pc1BCt3ud gERiOHtOb4FVT2S9pTXIRvUfcRtvUrz6RIjm6dWlUoc0NNsuDmOjxzuE81rm21zV lu7BuNGsaiN2ghDsUJt4ar0gZpBFPfb8ZY3U0r8xcfXkeLgsBdTAYBrIY0bSTjyN KEqtFr/OgfZbxy1VJnWbcoZedlHLwPdN323JL+C4/WildFr6gyxIMS6shmH6/UaJ ZXDR5p7UpErkHxdFDmMgOOuawO6USPnc0UAtTOlans+13IjBJd30M31lTWxvhBQv fd2u0XRrtpvmEwXvqXyNe9VhbIyvxHxRakqQs6u2d8FgnJTCfUJAPJXw2AUPXktU /ROZXwZs/Y/gIKOenKzr0MbX+588lX6GFBmCnEHjBm0m3iDxDq+7kovAlL45yHTl iUKd0IFrrh4LLr8New8eY1VSE8I0IP/3RWfEQtEQ1aB2r3jt7IPDKDeMkP/XIolR DPD03WSRxWONPvOTZKsmbR+VfFsvTMTmUf+hxdjDLe/UWqE72QTeHWd8HGfI9GWs gK5NV9lp9/G67uajiavurTLr93SqvUmKypvfMhohSGFif9ucoAqwSOXYekfNGnTP usbx84Ydl7aKW1mBjH1hZYWV65UGIg2PcHOIgDH3X/CLdGqgMZ/MRbSSs6dw+lG2 jMo8btiu1i0= =+I9N -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce