-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2021:0160-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0160
Issue date:        2021-01-18
CVE Names:         CVE-2020-16044 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.1.

Security Fix(es):

* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP
chunk (CVE-2020-16044)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.6.1-1.el8_1.src.rpm

ppc64le:
thunderbird-78.6.1-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.6.1-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.6.1-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.6.1-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.6.1-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.6.1-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16044
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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MQ4R
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0160:01 Critical: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.6.1.
Security Fix(es):
* Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk (CVE-2020-16044)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-16044 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: thunderbird-78.6.1-1.el8_1.src.rpm
ppc64le: thunderbird-78.6.1-1.el8_1.ppc64le.rpm thunderbird-debuginfo-78.6.1-1.el8_1.ppc64le.rpm thunderbird-debugsource-78.6.1-1.el8_1.ppc64le.rpm
x86_64: thunderbird-78.6.1-1.el8_1.x86_64.rpm thunderbird-debuginfo-78.6.1-1.el8_1.x86_64.rpm thunderbird-debugsource-78.6.1-1.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0160-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0160
Issued Date: : 2021-01-18
CVE Names: CVE-2020-16044

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64


Bugs Fixed

1913503 - CVE-2020-16044 Mozilla: Use-after-free write when handling a malicious COOKIE-ECHO SCTP chunk


Related News