Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2020:5238-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 30. November 2020, 10:40
Referenzen: https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26960
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5238
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)

* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)

* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)

* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)

* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)

* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)

* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)

* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)

* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)

* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass
security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin
images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without
displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers
lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed
passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and
Firefox ESR 78.5

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

ppc64:
thunderbird-78.5.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-78.5.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-78.5.0-1.el6_10.src.rpm

i386:
thunderbird-78.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-78.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dN6G
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung