You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Thunderbird

Sigurnosni nedostaci programskog paketa Thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:3343-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3343
Issue date: 2020-08-06
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.11.0.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 – CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 – CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC
1861570 – CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker
1861572 – CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.11.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.11.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.11.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.11.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.11.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.11.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXyurcdzjgjWX9erEAQiX+Q//XVbz6HZ17As4+1dyyJFjwR2Ay/phitL7
3Txw3OUlFq6JjSf0B2wzJH/QVwC1pB+c7xROlSMI2TNqIzyaqJJOIySRri/+iMoG
7ABxHAL53JSeu+v70tX93QHWw+yJDAfmSvutjV8E+eqcdAxCs5DXuTV1tyTK5JDf
dXsuXCjeurbEwRjzkis0DzroGmFS6aX6Yh3y2Jq5r72m4H3FGby90ZiWQ+Sj2aKR
DQrIAKNOu3WIQatsr9Dr0o95vXt9hViBkJkdArqtRLbz8ztZXPtq2QKozZYY1oHB
bQwP+7Ub5CvWkd2Tdq9iO7bMEXTxUkRt/0QpD6TkXVWChB0KWblPv/sgw+4vM+D5
g9OPI6EggnATrD4aIwnsUd/qcPS/o+FUCXp88s2qrbqTFo9xz/ibhvZufF41PhUH
luuX4sBdmJiel/RlIWFVEOwKAlWje5//gvBm07k+e1tHaf6PZO4mBW0u8yJYmzWP
KYnmQ2zfdNTHCKuSSHJRqg3emTk0Urhrf8CLi/hCt6I3eH6vLqoVJLWNR5kMruMX
LRs6z9pjlQ3/lC5XIqmb8ktY3G5mLd8VTBPRRRimPVTdZpYJApw2hbbKpgnOGKd8
DFma9V9bR397tc+Q+ZuqWYqtn/Szwl1ERiPm3gjPxhso8CXhzeeNN6ZuRIG9Sgtt
W3IV94R6ubA=
=w+If
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:3344-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3344
Issue date: 2020-08-06
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.11.0.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 – CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 – CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC
1861570 – CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker
1861572 – CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-68.11.0-1.el7_8.src.rpm

x86_64:
thunderbird-68.11.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-68.11.0-1.el7_8.src.rpm

ppc64le:
thunderbird-68.11.0-1.el7_8.ppc64le.rpm
thunderbird-debuginfo-68.11.0-1.el7_8.ppc64le.rpm

x86_64:
thunderbird-68.11.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-68.11.0-1.el7_8.src.rpm

x86_64:
thunderbird-68.11.0-1.el7_8.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXyvIvtzjgjWX9erEAQiSJw/+KMpagWPIo3yjdqqS6mLi/DjLBGg5BoeC
HLoqHHyZqwS5+mjeeJ9QRtIpDbIaIzB86si/qmg9YHqzV0rOgUXGNTNstrqXCiID
qOPQoGJVlXpEGA8hZ/wcaIqyE63evUOmssSPhyjeMxpjgrLZTGPOd9Ij7awKfoQx
HSDgXu6/7HJMHsmpTkM3X0DBNOk5Wr5einC3APts0gHLIj/mAiqm4BEFajSskrXJ
RTTg3rGisyQFIhPM0qF3vdlZp935+VQdAf58hVpPErxfz1X3qJpnGgZIKVuBWjdu
ckfR+Sjw38uNqIRC2ntEOe6O9KBN03QhInmpaRQ2U6R8avKMQ0N9hseI4wxna3iL
wL3+hKauKjkzTr2m9IGYZmJR3p2aJF3Ai+jvA4xILTo8un90BrKaLa6qX138wkrq
+inHfW3DVP/OkaEfiPjQVWrJ0XGlrQaK2l5QlBJAwnGwbVkrtW2vgur+zFanN6sB
G7kDrpdF8MqUcR1z6uOjl4QqC1HvB5VK3jgIpW03YZJ8NcMLYjn8+kibMZ25IDd4
hIi+ant9Q/iLg8Oa3Pwcd5DKsD/3KjHqzUCzHmFm5HMJhhc3MM6jR8k2RVr9VwMf
n/Cd7jqaFYGpD0vcCl34zszc8ueqtCYCsjmKufCPKVcf1HrVBhl7lNijipr5dQH8
p4Xts5rwRDM=
=38pH
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:3345-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3345
Issue date: 2020-08-06
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.11.0.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 – CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 – CVE-2020-6514 chromium-browser: Inappropriate implementation in WebRTC
1861570 – CVE-2020-15652 Mozilla: Potential leak of redirect targets when loading scripts in a worker
1861572 – CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.11.0-1.el6_10.src.rpm

i386:
thunderbird-68.11.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.11.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.11.0-1.el6_10.src.rpm

i386:
thunderbird-68.11.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm

ppc64:
thunderbird-68.11.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-68.11.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-68.11.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.11.0-1.el6_10.src.rpm

i386:
thunderbird-68.11.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.11.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Zj/d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa ghostscript

Otkriven je sigurnosni nedostatak u programskom paketu ghostscript za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja...

Close