Synopsis:          Critical: thunderbird security update
Advisory ID:       SLSA-2020:2049-1
Issue Date:        2020-05-11
CVE Numbers:       None
--

Security Fix(es):

* Mozilla: Use-after-free during worker shutdown (CVE-2020-12387)

* Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8
(CVE-2020-12395)

* usrsctp: Buffer overflow in AUTH chunk input validation (CVE-2020-6831)

* Mozilla: Arbitrary local file access with 'Copy as cURL' (CVE-2020-12392)

* Mozilla: Sender Email Address Spoofing using encoded Unicode characters(CVE-2020-12397)

--

SL6
  x86_64
    thunderbird-68.8.0-1.el6_10.x86_64.rpm
    thunderbird-debuginfo-68.8.0-1.el6_10.x86_64.rpm
  i386
    thunderbird-68.8.0-1.el6_10.i686.rpm
    thunderbird-debuginfo-68.8.0-1.el6_10.i686.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2020-2049-1 Critical: thunderbird on SL6.x i386/x86_64

Mozilla: Use-after-free during worker shutdown (CVE-2020-12387) * Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8 (CVE-2020-12395) * usrsctp: Buffer overflow i...

Summary

Critical: thunderbird security update



Security Fixes

* Mozilla: Use-after-free during worker shutdown (CVE-2020-12387)
* Mozilla: Memory safety bugs fixed in Firefox 76 and Firefox ESR 68.8 (CVE-2020-12395)
* usrsctp: Buffer overflow in AUTH chunk input validation (CVE-2020-6831)
* Mozilla: Arbitrary local file access with 'Copy as cURL' (CVE-2020-12392)
* Mozilla: Sender Email Address Spoofing using encoded Unicode characters(CVE-2020-12397)

SL6 x86_64 thunderbird-68.8.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.8.0-1.el6_10.x86_64.rpm i386 thunderbird-68.8.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.8.0-1.el6_10.i686.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2020:2049-1
Issued Date: : 2020-05-11
CVE Numbers: None

Related News