You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0914-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0914
Issue date: 2020-03-23
CVE Names: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806
CVE-2020-6807 CVE-2020-6811 CVE-2020-6812
CVE-2020-6814
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.6.0.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools’ ‘Copy as cURL’ feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 – CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 – CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 – CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 – CVE-2020-6811 Mozilla: Devtools’ ‘Copy as cURL’ feature did not fully escape website-controlled data, potentially leading to command injection
1812203 – CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 – CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 – CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

ppc64:
thunderbird-68.6.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-68.6.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ryIb
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa MozillaThunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu MozillaThunderbird za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close