Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2020:2611-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 19. Juni 2020, 06:28
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12406
https://access.redhat.com/security/cve/CVE-2020-12410
https://access.redhat.com/security/cve/CVE-2020-12405
https://access.redhat.com/security/cve/CVE-2020-12398
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:2611-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2611
Issue date: 2020-06-18
CVE Names: CVE-2020-12398 CVE-2020-12405 CVE-2020-12406
CVE-2020-12410
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.9.0.

Security Fix(es):

* Mozilla: Security downgrade with IMAP STARTTLS leads to information
leakage (CVE-2020-12398)

* Mozilla: Use-after-free in SharedWorkerService (CVE-2020-12405)

* Mozilla: JavaScript Type confusion with NativeTypes (CVE-2020-12406)

* Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
(CVE-2020-12410)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1843030 - CVE-2020-12410 Mozilla: Memory safety bugs fixed in Firefox 77 and
Firefox ESR 68.9
1843312 - CVE-2020-12406 Mozilla: JavaScript Type confusion with NativeTypes
1843313 - CVE-2020-12405 Mozilla: Use-after-free in SharedWorkerService
1846556 - CVE-2020-12398 Mozilla: Security downgrade with IMAP STARTTLS leads
to information leakage

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-68.9.0-1.el8_1.src.rpm

ppc64le:
thunderbird-68.9.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.9.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-68.9.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.9.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-68.9.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-68.9.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12398
https://access.redhat.com/security/cve/CVE-2020-12405
https://access.redhat.com/security/cve/CVE-2020-12406
https://access.redhat.com/security/cve/CVE-2020-12410
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x78l
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung