-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5622-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5622
Issue date:        2020-12-17
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.6.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9uFBtzjgjWX9erEAQgzZxAAj0uMaXizjs2/hvN/SNVbuXUPNhkGPXYV
4xjxtzZ+JOM5x8fGX3OtVBX/s/XtN5No+03APa1wKWAxwUEZloT5VzAxqM7agbso
XAs7IJQMrH/O4JzpJcre6JewCTGp7rCM6fwq9CjAVUC3zJppaw9H81pk86cnNrr7
0lpzL9IQTYzAD7xNkwlRM6oF0fkAg71NMi4bt4SsSATTMMVWRMAu9JgcP/Rzqgup
1BRQ+GGdMEJGdBP+4ZOgU9Z0kRGhUKTNIwdQcT8h8g7Elu2IiN/9MFZOivmqdKAR
DDosaKBa4j6VjfH3ixWcHE2udjBITDjfav+J7bpvs216foLPAFpjE0psWHgPzjA8
Q5INbyPeG94yCRsE+YZ3VFNgxxA7IJRTCkNb542mvojsfSEI/7qf7a2wGuXG25lD
udbSbO1m6AGlbH2vCm7s5C1xdzlnneGsCj86fF+zriNsFU6qwcmzcR3/M2DkFUtv
hq4OTb7rC2WY0MhSHn5xWWwy9AgCiG1oJOUuTh86eZdW1ZYf+vPcJmPA99c32u/u
RhRBwEwXdylx+gGxeF2sSMKSxynHssw40zKbkMzY2tuXlbxiCSV7Di/IcOB0BOCw
Bi8UKacrgfxemtVea+/G3r/iBZEK15AU75CbjSH+3qrZYEoPGFLjYp2wSMSkmDn8
mxq/u112GI4=6bnR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5622:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.6.0.
Security Fix(es):
* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)
* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)
* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)
* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free (CVE-2020-26974)
* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6 (CVE-2020-35113)
* Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2020-26978)
* Mozilla: The proxy.onRequest API did not catch view-source URLs (CVE-2020-35111)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16042 https://access.redhat.com/security/cve/CVE-2020-26971 https://access.redhat.com/security/cve/CVE-2020-26973 https://access.redhat.com/security/cve/CVE-2020-26974 https://access.redhat.com/security/cve/CVE-2020-26978 https://access.redhat.com/security/cve/CVE-2020-35111 https://access.redhat.com/security/cve/CVE-2020-35113 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: thunderbird-78.6.0-1.el8_2.src.rpm
aarch64: thunderbird-78.6.0-1.el8_2.aarch64.rpm thunderbird-debuginfo-78.6.0-1.el8_2.aarch64.rpm thunderbird-debugsource-78.6.0-1.el8_2.aarch64.rpm
ppc64le: thunderbird-78.6.0-1.el8_2.ppc64le.rpm thunderbird-debuginfo-78.6.0-1.el8_2.ppc64le.rpm thunderbird-debugsource-78.6.0-1.el8_2.ppc64le.rpm
x86_64: thunderbird-78.6.0-1.el8_2.x86_64.rpm thunderbird-debuginfo-78.6.0-1.el8_2.x86_64.rpm thunderbird-debugsource-78.6.0-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5622
Issued Date: : 2020-12-17
CVE Names: CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 CVE-2020-35113

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64


Bugs Fixed

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8

1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL

1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization

1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage

1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs

1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6


Related News