You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa thunderbird

Sigurnosni nedostatak programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5167-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5167
Issue date: 2020-11-23
CVE Names: CVE-2020-26950
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 – CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-78.4.3-1.el8_0.src.rpm

ppc64le:
thunderbird-78.4.3-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.4.3-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.4.3-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-78.4.3-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.4.3-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=TRLY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5166-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5166
Issue date: 2020-11-23
CVE Names: CVE-2020-26950
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 – CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.4.3-1.el8_1.src.rpm

ppc64le:
thunderbird-78.4.3-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.4.3-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.4.3-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.4.3-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.4.3-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=OGjA
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5162
Issue date: 2020-11-23
CVE Names: CVE-2020-26950
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) – aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 – CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.4.3-1.el8_2.src.rpm

aarch64:
thunderbird-78.4.3-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.4.3-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.4.3-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.4.3-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.4.3-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.4.3-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=3rrw
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5164
Issue date: 2020-11-23
CVE Names: CVE-2020-26950
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 – CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

ppc64:
thunderbird-78.4.3-1.el6_10.ppc64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.ppc64.rpm

s390x:
thunderbird-78.4.3-1.el6_10.s390x.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.s390x.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BdR1
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5163
Issue date: 2020-11-23
CVE Names: CVE-2020-26950
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 – CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-78.4.3-1.el7_9.src.rpm

x86_64:
thunderbird-78.4.3-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-78.4.3-1.el7_9.src.rpm

ppc64le:
thunderbird-78.4.3-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-78.4.3-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-78.4.3-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-78.4.3-1.el7_9.src.rpm

x86_64:
thunderbird-78.4.3-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=utDx
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Seruga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa chromium

Otkriveni su sigurnosni nedostaci u programskom paketu chromium za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close