Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2020:0565-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Fr, 21. Februar 2020, 07:20
Referenzen: https://access.redhat.com/security/cve/CVE-2020-6795
https://access.redhat.com/security/cve/CVE-2020-6793
https://access.redhat.com/security/cve/CVE-2020-6794
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6792
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0565-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0565
Issue date: 2020-02-20
CVE Names: CVE-2020-6792 CVE-2020-6793 CVE-2020-6794
CVE-2020-6795 CVE-2020-6798 CVE-2020-6800
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.5.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 73 and Firefox ESR 68.5
(CVE-2020-6800)

* Mozilla: Out-of-bounds read when processing certain email messages
(CVE-2020-6793)

* Mozilla: Setting a master password post-Thunderbird 52 does not delete
unencrypted previously stored passwords (CVE-2020-6794)

* Mozilla: Crash processing S/MIME messages with multiple signatures
(CVE-2020-6795)

* Mozilla: Incorrect parsing of template tag could result in JavaScript
injection (CVE-2020-6798)

* Mozilla: Message ID calculation was based on uninitialized data
(CVE-2020-6792)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1801918 - CVE-2020-6798 Mozilla: Incorrect parsing of template tag could result
in JavaScript injection
1801920 - CVE-2020-6800 Mozilla: Memory safety bugs fixed in Firefox 73 and
Firefox ESR 68.5
1801955 - CVE-2020-6793 Mozilla: Out-of-bounds read when processing certain
email messages
1801956 - CVE-2020-6794 Mozilla: Setting a master password post-Thunderbird 52
does not delete unencrypted previously stored passwords
1801957 - CVE-2020-6795 Mozilla: Crash processing S/MIME messages with multiple
signatures
1801958 - CVE-2020-6792 Mozilla: Message ID calculation was based on
uninitialized data

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.5.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.5.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.5.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.5.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.5.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.5.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.5.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6792
https://access.redhat.com/security/cve/CVE-2020-6793
https://access.redhat.com/security/cve/CVE-2020-6794
https://access.redhat.com/security/cve/CVE-2020-6795
https://access.redhat.com/security/cve/CVE-2020-6798
https://access.redhat.com/security/cve/CVE-2020-6800
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y0Fj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung