-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:4945-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4945
Issue date:        2020-11-05
CVE Names:         CVE-2020-15683 CVE-2020-15969 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4
(CVE-2020-15683)

* chromium-browser: Use after free in WebRTC (CVE-2020-15969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC
1889932 - CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.4.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.4.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.4.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.4.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.4.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.4.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.4.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15683
https://access.redhat.com/security/cve/CVE-2020-15969
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OXaD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4945:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.4.0.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 (CVE-2020-15683)
* chromium-browser: Use after free in WebRTC (CVE-2020-15969)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-15683 https://access.redhat.com/security/cve/CVE-2020-15969 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: thunderbird-78.4.0-1.el8_1.src.rpm
ppc64le: thunderbird-78.4.0-1.el8_1.ppc64le.rpm thunderbird-debuginfo-78.4.0-1.el8_1.ppc64le.rpm thunderbird-debugsource-78.4.0-1.el8_1.ppc64le.rpm
x86_64: thunderbird-78.4.0-1.el8_1.x86_64.rpm thunderbird-debuginfo-78.4.0-1.el8_1.x86_64.rpm thunderbird-debugsource-78.4.0-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4945-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4945
Issued Date: : 2020-11-05
CVE Names: CVE-2020-15683 CVE-2020-15969

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1885885 - CVE-2020-15969 chromium-browser: Use after free in WebRTC

1889932 - CVE-2020-15683 Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4


Related News