-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:4909-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4909 Issue date: 2020-11-04 CVE Names: CVE-2020-15683 CVE-2020-15969 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 (CVE-2020-15683) * chromium-browser: Use after free in WebRTC (CVE-2020-15969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC 1889932 - CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-78.4.0-1.el7_9.src.rpm x86_64: thunderbird-78.4.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-78.4.0-1.el7_9.src.rpm ppc64le: thunderbird-78.4.0-1.el7_9.ppc64le.rpm thunderbird-debuginfo-78.4.0-1.el7_9.ppc64le.rpm x86_64: thunderbird-78.4.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-78.4.0-1.el7_9.src.rpm x86_64: thunderbird-78.4.0-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.0-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-15683 https://access.redhat.com/security/cve/CVE-2020-15969 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6K5DdzjgjWX9erEAQjw4A//eWtdc4EzxM8leWC6YCWJvbjVnJz+Y4l6 qo024EcJB/gVKIuiv90JRE0cOguAKG9ahcUtZSegCGEcdj3xHQ1/z3ur4L4n0Y3n ph+OAIN+ujfXboT7yPHLD8gZF3oc3pRHDjqQvWbcjaXyl/miGevO0M19JnvbXINR ZbvQU2wFyCoz+ngC30Yfp6c+FgsriU1P+tkiv+f2IApfiqVe9WDgSwaSC3QVtOha 5V0Xa2aTEpikjfugeQUUKZcUJJtXmVF+WTZ9CQJOPlma0vs3/byBp43xND7i2/bi 5hAb2yIvrzoCvaQqd+9rsMT0JKoDdD4BW0585GL2qDvTNWWH6ptYSeE9aEOHrqoG dgyCRcHuaG31ZFN11eBmyl343Nb4rsEnjvmJmkNvqJzoDJ3NnpfZilb8gO60Fa1C Mf/wQpq8qyIsrDHaaib+CKvLLkgE2nWMhh2gVMJvU51FyuomI9T04mcWSbPFv3/M Lx3/olJpZWfsx6i6uJJJff8rBJmueGTk2OAfHBoLsRzq4STY6L4JwqZFz6qvoDJX vUnzUQ58uZs+7/tqb0h2Npn2VpDHiMmkJSBomFdKnWEis7DGLEmsskzGV5Yk6Oja fSs/vpbN3z/RFvkoor1yI1X+eLi2qT5ZNdUtNPX2t275WkXUR0Kq4wh6Sn3szx21 8QnWZbz7ziQ=bM6p -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce