You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5238
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

ppc64:
thunderbird-78.5.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-78.5.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=dN6G
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5232-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5232
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) – aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.5.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.5.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.5.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.5.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.5.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.5.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=5×98
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5236-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5236
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.5.0-1.el8_3.src.rpm

aarch64:
thunderbird-78.5.0-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.5.0-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.5.0-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.5.0-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.5.0-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX8SyStzjgjWX9erEAQgb2A//QAIy8Jf6UjH/E1TSz77cPH/jDzPrkcaY
sOknEvK9s8Y2hvEsSaT60pKqkk5hiufikyqjMOXhOg6+aCLW5zytwhSfWCwcZkf1
r/HIEAjPypIP81INx9pG2nnWcWpaoayonl35OEkw4xAc+4JgKWj32CHpgSvMZ0UH
2Cir/R/P+ZWePFwjpuRApoBnCVS5VUcrPuCSlTk4v4LbcdL2as65cjRWKnLmAVbq
YMkBZO8RoAJiW2a6fFFOpA4uUjDpr/H0Gan8oZNJlmKYXdPGV9YWqM3xIzOCNXq9
j0hgkanJNcTF3u5WU7eUW37cpY2eff3DkXWWPeJa3VxtXgcOruAb1Wqeo/DAPAD0
nrZhjzsMSES8/i6My9he2pfV7WQFyDyYUaZO/N79LhAEMm6udwKz2eMgJDR9agta
J/NNfpvRfJZRvcJlihoCbSNnh9CotLKNcR/7XS4XC+iL7MLtC4VsFhPEs8pgpURM
0nfN7+8JGCqCA6/j9N/GP+gQRyfCHAKyw8AqAR8DDtDz7eyyO9CTzGQdTXUZX2hv
dPktWUeETXdscegnhKe6uyzWmBYSGKV1DyB35QSLJ+8p1Wc+wOq8KdvAL3iRq9Ea
yVCU/d9yBVwxY6P/1rlmeGXVpPLqjMM+Rhr/xu46KWi5f1QaysXyb+0Yyr8YWgVa
w34HgXm0AAw=
=2CCZ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5231-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5231
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.5.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.5.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.5.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ourn
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5240-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5240
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 – CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 – CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 – CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 – CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 – CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 – CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 – CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 – CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 – CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 – CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-78.5.0-1.el8_0.src.rpm

ppc64le:
thunderbird-78.5.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-78.5.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/YnT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa webkit2gtk

Otkriveni su sigurnosni nedostaci u programskom paketu webkit2gtk za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close