-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5164-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5164
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

ppc64:
thunderbird-78.4.3-1.el6_10.ppc64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.ppc64.rpm

s390x:
thunderbird-78.4.3-1.el6_10.s390x.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.s390x.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-78.4.3-1.el6_10.src.rpm

i386:
thunderbird-78.4.3-1.el6_10.i686.rpm

x86_64:
thunderbird-78.4.3-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-26950
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BdR1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5164:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 6

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.4.3.
Security Fix(es):
* Mozilla: Write side effects in MCallGetProperty opcode not accounted for (CVE-2020-26950)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-26950 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: thunderbird-78.4.3-1.el6_10.src.rpm
i386: thunderbird-78.4.3-1.el6_10.i686.rpm
x86_64: thunderbird-78.4.3-1.el6_10.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: thunderbird-78.4.3-1.el6_10.src.rpm
i386: thunderbird-78.4.3-1.el6_10.i686.rpm
ppc64: thunderbird-78.4.3-1.el6_10.ppc64.rpm thunderbird-debuginfo-78.4.3-1.el6_10.ppc64.rpm
s390x: thunderbird-78.4.3-1.el6_10.s390x.rpm thunderbird-debuginfo-78.4.3-1.el6_10.s390x.rpm
x86_64: thunderbird-78.4.3-1.el6_10.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: thunderbird-78.4.3-1.el6_10.src.rpm
i386: thunderbird-78.4.3-1.el6_10.i686.rpm
x86_64: thunderbird-78.4.3-1.el6_10.x86_64.rpm thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5164
Issued Date: : 2020-11-23
CVE Names: CVE-2020-26950

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1896306 - CVE-2020-26950 Mozilla: Write side effects in MCallGetProperty opcode not accounted for


Related News