Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2021:0299-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 29. Januar 2021, 08:48
Referenzen: https://access.redhat.com/security/cve/CVE-2020-15685
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23960
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2021:0299-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0299
Issue date: 2021-01-28
CVE Names: CVE-2020-15685 CVE-2020-26976 CVE-2021-23953
CVE-2021-23954 CVE-2021-23960 CVE-2021-23964
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.7.0.

Security Fix(es):

* Mozilla: Cross-origin information leakage via redirected PDF requests
(CVE-2021-23953)

* Mozilla: Type confusion when using logical assignment operators in
JavaScript switch statements (CVE-2021-23954)

* Mozilla: Memory safety bugs fixed in Firefox 85 and Firefox ESR 78.7
(CVE-2021-23964)

* Mozilla: IMAP Response Injection when using STARTTLS (CVE-2020-15685)

* Mozilla: HTTPS pages could have been intercepted by a registered service
worker when they should not have been (CVE-2020-26976)

* Mozilla: Use-after-poison for incorrectly redeclared JavaScript variables
during GC (CVE-2021-23960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1920646 - CVE-2021-23953 Mozilla: Cross-origin information leakage via
redirected PDF requests
1920648 - CVE-2021-23954 Mozilla: Type confusion when using logical assignment
operators in JavaScript switch statements
1920649 - CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a
registered service worker when they should not have been
1920650 - CVE-2021-23960 Mozilla: Use-after-poison for incorrectly redeclared
JavaScript variables during GC
1920651 - CVE-2021-23964 Mozilla: Memory safety bugs fixed in Firefox 85 and
Firefox ESR 78.7
1921543 - CVE-2020-15685 Mozilla: IMAP Response Injection when using STARTTLS

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.7.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.7.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.7.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.7.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.7.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.7.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.7.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.7.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.7.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.7.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15685
https://access.redhat.com/security/cve/CVE-2020-26976
https://access.redhat.com/security/cve/CVE-2021-23953
https://access.redhat.com/security/cve/CVE-2021-23954
https://access.redhat.com/security/cve/CVE-2021-23960
https://access.redhat.com/security/cve/CVE-2021-23964
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NXv+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung