Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2020:3342-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 6. August 2020, 13:40
Referenzen: https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/cve/CVE-2020-6514
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:3342-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3342
Issue date: 2020-08-06
CVE Names: CVE-2020-6463 CVE-2020-6514 CVE-2020-15652
CVE-2020-15659
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.11.0.

Security Fix(es):

* chromium-browser: Use after free in ANGLE (CVE-2020-6463)

* chromium-browser: Inappropriate implementation in WebRTC (CVE-2020-6514)

* Mozilla: Potential leak of redirect targets when loading scripts in a
worker (CVE-2020-15652)

* Mozilla: Memory safety bugs fixed in Firefox 79 and Firefox ESR 68.11
(CVE-2020-15659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1840893 - CVE-2020-6463 chromium-browser: Use after free in ANGLE
1857349 - CVE-2020-6514 chromium-browser: Inappropriate implementation in
WebRTC
1861570 - CVE-2020-15652 Mozilla: Potential leak of redirect targets when
loading scripts in a worker
1861572 - CVE-2020-15659 Mozilla: Memory safety bugs fixed in Firefox 79 and
Firefox ESR 68.11

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-68.11.0-1.el8_1.src.rpm

ppc64le:
thunderbird-68.11.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.11.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-68.11.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.11.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-68.11.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-68.11.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6463
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-15652
https://access.redhat.com/security/cve/CVE-2020-15659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hmkE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung