-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:3643-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3643
Issue date:        2020-09-08
CVE Names:         CVE-2020-15664 CVE-2020-15669 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.12.0.

Security Fix(es):

* Mozilla: Attacker-induced prompt for extension installation
(CVE-2020-15664)

* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation
1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.12.0-1.el6_10.src.rpm

i386:
thunderbird-68.12.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.12.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.12.0-1.el6_10.src.rpm

i386:
thunderbird-68.12.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm

ppc64:
thunderbird-68.12.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-68.12.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-68.12.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.12.0-1.el6_10.src.rpm

i386:
thunderbird-68.12.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.12.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15664
https://access.redhat.com/security/cve/CVE-2020-15669
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2ZDS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3643:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 68.12.0.
Security Fix(es):
* Mozilla: Attacker-induced prompt for extension installation (CVE-2020-15664)
* Mozilla: Use-After-Free when aborting an operation (CVE-2020-15669)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-15664 https://access.redhat.com/security/cve/CVE-2020-15669 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: thunderbird-68.12.0-1.el6_10.src.rpm
i386: thunderbird-68.12.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm
x86_64: thunderbird-68.12.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: thunderbird-68.12.0-1.el6_10.src.rpm
i386: thunderbird-68.12.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm
ppc64: thunderbird-68.12.0-1.el6_10.ppc64.rpm thunderbird-debuginfo-68.12.0-1.el6_10.ppc64.rpm
s390x: thunderbird-68.12.0-1.el6_10.s390x.rpm thunderbird-debuginfo-68.12.0-1.el6_10.s390x.rpm
x86_64: thunderbird-68.12.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: thunderbird-68.12.0-1.el6_10.src.rpm
i386: thunderbird-68.12.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.12.0-1.el6_10.i686.rpm
x86_64: thunderbird-68.12.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.12.0-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3643-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3643
Issued Date: : 2020-09-08
CVE Names: CVE-2020-15664 CVE-2020-15669

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1872531 - CVE-2020-15664 Mozilla: Attacker-induced prompt for extension installation

1872532 - CVE-2020-15669 Mozilla: Use-After-Free when aborting an operation


Related News