Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2020:1488-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 16. April 2020, 13:03
Referenzen: https://www.mozilla.org/en-US/security/advisories/mfsa2020-14/
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6821
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:1488-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1488
Issue date: 2020-04-16
CVE Names: CVE-2020-6819 CVE-2020-6820 CVE-2020-6821
CVE-2020-6822 CVE-2020-6825
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.7.0.

Security Fix(es):

* Mozilla: Use-after-free while running the nsDocShell destructor
(CVE-2020-6819)

* Mozilla: Use-after-free when handling a ReadableStream (CVE-2020-6820)

* Mozilla: Uninitialized memory could be read when using the WebGL
copyTexSubImage method (CVE-2020-6821)

* Mozilla: Memory safety bugs fixed in Firefox 75 and Firefox ESR 68.7
(CVE-2020-6825)

* Mozilla: Out of bounds write in GMPDecodeData when processing large
images (CVE-2020-6822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1820869 - CVE-2020-6819 Mozilla: Use-after-free while running the nsDocShell
destructor
1820878 - CVE-2020-6820 Mozilla: Use-after-free when handling a ReadableStream
1821674 - CVE-2020-6821 Mozilla: Uninitialized memory could be read when using
the WebGL copyTexSubImage method
1821676 - CVE-2020-6822 Mozilla: Out of bounds write in GMPDecodeData when
processing large images
1821682 - CVE-2020-6825 Mozilla: Memory safety bugs fixed in Firefox 75 and
Firefox ESR 68.7

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.7.0-1.el6_10.src.rpm

i386:
thunderbird-68.7.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.7.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.7.0-1.el6_10.src.rpm

i386:
thunderbird-68.7.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.i686.rpm

ppc64:
thunderbird-68.7.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-68.7.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-68.7.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.7.0-1.el6_10.src.rpm

i386:
thunderbird-68.7.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.7.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.7.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6819
https://access.redhat.com/security/cve/CVE-2020-6820
https://access.redhat.com/security/cve/CVE-2020-6821
https://access.redhat.com/security/cve/CVE-2020-6822
https://access.redhat.com/security/cve/CVE-2020-6825
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-14/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXpgtl9zjgjWX9erEAQhkvhAAgJK8UAAMxSq7blDzb0V4U1nGRYthl2zQ
ZEYK0PmAOn9DMZZzQpKN6flVdLF6twgnEJiZCUmZe3VnqirCUaBwLCfj73EZ1PG5
iIaI5XMl+jdtSNO/U1hiiVBNr/92ik7xjvao1mhwdd6dtsWpHWdbD9p/au4LoWrB
PvcEgYpzRM1ZJv41PC+y6vzYUVF3tBJIMyLSnPS3Zcp0FUHPstQn9cQhYmhNBwwd
jL5rsBfR2vmnQPhhlnj9a4hQmosyY+0MK2GGefn4E0LvSJBm6Or1BTJ4RkSF0Maq
Z5PIKRnWX7NaZzPM0DNg6QojSMac3g99dAPN4Dy+D+TXzLAMn2k4fZYMDaCGpIfu
7ocFwQeqXZUlg1QO4phgPUUNQofHLkKggS6NTuO1LxGTegWh22tXM7xa/sHbIkCz
marBJk2GAZEEDACU134DAOkbG3Rd7p7BQ+eqOOrTw7B/1zOFYCSkQujvHwWZ10Kn
fn3A71pQCHE3ZUrh1/9PWGkV/CyIIkM3RIaLIodwjf8V78iljShgRtFhvprY5KXw
q+KgERepv6BCBZgBpLnrNTv13MpM8YYhIh8K85Ss2Q9oALU9se44gt5zmbCGc5js
JXkdsreq7TnfcmKzHb3M4tAtmMEoQG8tmONbVoayZ/nvd3o3KNOQRDSlKkR4eP1D
tEeancuuR8Y=
=X03K
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung