You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4948-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4948
Issue date: 2020-11-05
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) – aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.4.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.4.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.4.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.4.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.4.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.4.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.4.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=CIAO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4944-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4944
Issue date: 2020-11-05
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-78.4.0-1.el8_0.src.rpm

ppc64le:
thunderbird-78.4.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.4.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.4.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HfUh
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4945-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4945
Issue date: 2020-11-05
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.4.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.4.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.4.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.4.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OXaD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:4947-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4947
Issue date: 2020-11-05
CVE Names: CVE-2020-15683 CVE-2020-15969
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 – CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 – CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-78.4.0-1.el6_10.src.rpm

i386:
thunderbird-78.4.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-78.4.0-1.el6_10.src.rpm

i386:
thunderbird-78.4.0-1.el6_10.i686.rpm

ppc64:
thunderbird-78.4.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-78.4.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-78.4.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-78.4.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-78.4.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-78.4.0-1.el6_10.src.rpm

i386:
thunderbird-78.4.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.0-1.el6_10.i686.rpm
thunderbird-78.4.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX6PGZ9zjgjWX9erEAQicqg/9F7pV3T451oH2gVXrlC9sFg+7c+1ssi33
G8Bx81sTSCrA81eUNNd+TJJxSc6xsMb44c33LTAefJUSfs0HsJH77xOXUj6Ytfh/
iRi7MSZaL5wcm6KNmkVG69bPYUzGP/Q22M3v0EDoWctGE6UdxvNxmmpOZBmYvGnb
SW8ZWXsQ2ji6i3AT3CpxGq9X3ErDn22FNCb8WpCLoeCHyCQX3NR3PGXPSc5wdDHB
QeURQhEYE2bdZdqsbJGc3pVULkg+kSfeUSZQ3550+RTxUA84jwKdDRenZRfB24Ze
4TowCtY798wO5NmQjUGQaHY4ma+Uae15AulMVxdmJY9e8yKq0xnMn5Mu1MQKE0/u
luJQVMHHribBe3bUo4wS6oYklTl/MTVZQ09uO7LBmwZBcfdgHKlkI9qyk32e8uh3
5T6sluWvFWuIPhvEnWnpF8UKz4yWE3y0QyXs73q9FSP5JmDCo8Bv3CjSo2fZQHFq
FuZjYDMNtDl35N+9LP1fmODFiu/JfLoHQInbxZRyWrb/QKLBbEetuAxkYHCptkYG
Q0KA2P6worM+M7IYr0wtulsMyRYQd7Mu1DW9HFK0O+Uv7KcutL9wswxLRjSNGWBv
o2I1kpYD97ZHShTsgik1n3fcFScurvrQVwoV6mWSKgAhtB3s+JqkJtjywzUVR4Qx
H9Js/8tmZM0=
=HXvo
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Seruga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Ranjivost više cisco proizvoda

Cisco je izdao sigurnosne zakrpe, među kojima se nalaze 12 važnih ranjivosti. Zakrpe se odnose na sljedeće proizvode: Cisco SD-WAN...

Close