-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:5163-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:5163 Issue date: 2020-11-23 CVE Names: CVE-2020-26950 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.3. Security Fix(es): * Mozilla: Write side effects in MCallGetProperty opcode not accounted for (CVE-2020-26950) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-78.4.3-1.el7_9.src.rpm x86_64: thunderbird-78.4.3-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-78.4.3-1.el7_9.src.rpm ppc64le: thunderbird-78.4.3-1.el7_9.ppc64le.rpm thunderbird-debuginfo-78.4.3-1.el7_9.ppc64le.rpm x86_64: thunderbird-78.4.3-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-78.4.3-1.el7_9.src.rpm x86_64: thunderbird-78.4.3-1.el7_9.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-26950 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX7t88tzjgjWX9erEAQg5oQ/+PrKlBMaIXwhHOrSErmPjSWesthRh3v1t moclSChc0cH8p3ZlaZKlJdn5yN42ateakalrsuGu4XhHUmyluSwGMhE+aovRc6dT Duq7CoTVrnYLFrJn2Yw+UZrjMs0HBiMv1WmZLfXsnNaZwJzsmYiAvf+1k3h/nGz6 aYOuWVveHI0vMVL40Tfqw2cv+c+pvevG5MUesRezWkzHEBZKHVxuEZsL43DRbqrj LwaRS1/WrRFyDq8nujRzTSefuYZAQCIWrLsvG4HYxvMe/0FWhlNLh8av+cYO78CC NBi/gjY65KURQRkRX7CaQhlsWCX2/l5Y5pF55NnxTWRPaQQv33b2CSt4ZpKMr3Da hm1qplJ8R5JfvZRYV4YBnRwKUnSeR8qF+vaGFprwAoxh0YSL5hkXFXmYdqrlU+tu Jc3usE92n82nSHiDJxgNTVH9zj539ojCUDElvayA5sCxeIVnMdbP7NhyN/AkcDg4 CbQ941wYssVbUHmtITrQaemZJ+99yS6aBZgpgz4w11yYTBtPxuf4Wa7NZ9zQ5hpB OeM1iSLdhF6/V+GHh2oZuTTs5KTtTyiPy1xhtm0cxeLW4SV3NQ0QSQfUTs3SEKC8 zU8SppPBAdxRgd6Boyv+FUlnVWbcTAjZpsBW0ceSjlm3iVoMIPl+sOjemgWwtkF2 Dz2ZlYSDxH0=utDx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce