-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:3038-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3038 Issue date: 2020-07-21 CVE Names: CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 CVE-2020-12420 CVE-2020-12421 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.10.0. Security Fix(es): * Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 (CVE-2020-12417) * Mozilla: Information disclosure due to manipulated URL object (CVE-2020-12418) * Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419) * Mozilla: Use-After-Free when trying to connect to a STUN server (CVE-2020-12420) * Mozilla: Add-On updates did not respect the same certificate trust rules as software updates (CVE-2020-12421) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64 1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object 1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner 1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server 1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: thunderbird-68.10.0-1.el8_2.src.rpm aarch64: thunderbird-68.10.0-1.el8_2.aarch64.rpm thunderbird-debuginfo-68.10.0-1.el8_2.aarch64.rpm thunderbird-debugsource-68.10.0-1.el8_2.aarch64.rpm ppc64le: thunderbird-68.10.0-1.el8_2.ppc64le.rpm thunderbird-debuginfo-68.10.0-1.el8_2.ppc64le.rpm thunderbird-debugsource-68.10.0-1.el8_2.ppc64le.rpm x86_64: thunderbird-68.10.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-68.10.0-1.el8_2.x86_64.rpm thunderbird-debugsource-68.10.0-1.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12417 https://access.redhat.com/security/cve/CVE-2020-12418 https://access.redhat.com/security/cve/CVE-2020-12419 https://access.redhat.com/security/cve/CVE-2020-12420 https://access.redhat.com/security/cve/CVE-2020-12421 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2020-26/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXxcA/9zjgjWX9erEAQiaew//ftNdmsbrsu/2PmGX6ud4mQOO/CEyDzac hnuUygDG561wLtpV84BWzmsdly0GAfv8GIpVpj7Hm16v40OtPVcLpZcBdlyLiFuE ean+ui0SIGQ+qz4+EHnEMZwqWRM/GA7KL/5c7OjgQRo6//LmyMl/6Pio+FqkJpx3 r+GzDo/mH1P/P4tHJr5i23q78hbSUNqgp2hwmsDsfsLK0KK/1aHfr+WTvLx3Uen9 myBeNpkp/3KE2tso08qQDZVcgWQMc6x2X90eVdsuUcYntFRtU+RQ6nS8aikzWv4k +GOuJXYlOFjYlOZqHtLhek6F/LF4BZiFolP03bUrsobyQ8mtVfbWMGKUIqr6csad pk0jzWrVxvQA0sZ5VQAGIWdL6jOZxi4RivECF/UDtIgZDETHlYdEKDvWrgaTUfM0 JZUiWgJP4l/XN3hA5xPeLCUkDCYFGmZBCTt1iMk/w/o4n+OhXwfxgaJ9s2Zcrhxf IAa807ItbfHLwiC6DT5qZes7P3beKYYaOy/fsgbPH4EjQkhRT6HTHE4lXZuT4+Nx JyYRG/9K6XF4LdKYK47K2/e4B8D3l7NSK9zPEiqdsxNLsXHUe0awIYa9EXRrvK/g 4TBnD8abSVJ13dK6Q++MP6ZPpUV5yJ4PZ8Lcdcuc0pobSKe8BaL4drnE9PwASD5f D9C2ymA49Pk=L4J8 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce