Red Hat Security Advisory 2020-5240-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.5.0. Issues addressed include bypass, cross site scripting, and use-after-free vulnerabilities.
ecb9877a2135e9524189a54b08fdaf7d480122f8b8bf90f25ee02d1b43e81625
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:5240-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5240
Issue date: 2020-11-30
CVE Names: CVE-2020-16012 CVE-2020-26951 CVE-2020-26953
CVE-2020-26956 CVE-2020-26958 CVE-2020-26959
CVE-2020-26960 CVE-2020-26961 CVE-2020-26965
CVE-2020-26968
====================================================================
1. Summary:
An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64
3. Description:
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 78.5.0.
Security Fix(es):
* Mozilla: Parsing mismatches could confuse and bypass security sanitizer
for chrome privileged code (CVE-2020-26951)
* Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
(CVE-2020-26968)
* Mozilla: Variable time processing of cross-origin images during drawImage
calls (CVE-2020-16012)
* Mozilla: Fullscreen could be enabled without displaying the security UI
(CVE-2020-26953)
* Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
* Mozilla: Requests intercepted through ServiceWorkers lacked MIME type
restrictions (CVE-2020-26958)
* Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
* Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
* Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
* Mozilla: Software keyboards may have remembered typed passwords
(CVE-2020-26965)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5
6. Package List:
Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source:
thunderbird-78.5.0-1.el8_0.src.rpm
ppc64le:
thunderbird-78.5.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.5.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.5.0-1.el8_0.ppc64le.rpm
x86_64:
thunderbird-78.5.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.5.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.5.0-1.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-16012
https://access.redhat.com/security/cve/CVE-2020-26951
https://access.redhat.com/security/cve/CVE-2020-26953
https://access.redhat.com/security/cve/CVE-2020-26956
https://access.redhat.com/security/cve/CVE-2020-26958
https://access.redhat.com/security/cve/CVE-2020-26959
https://access.redhat.com/security/cve/CVE-2020-26960
https://access.redhat.com/security/cve/CVE-2020-26961
https://access.redhat.com/security/cve/CVE-2020-26965
https://access.redhat.com/security/cve/CVE-2020-26968
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIVAwUBX8SvAtzjgjWX9erEAQghFBAAjz/Z7f/txj9beANFkBnkRyDGJ9LfBdrP
b4WgXzxaqM6jJXFIdgTz+bGvX/vSoivkgtqFR5A6x5M0/QUskEBqWY/WhwOG4b0A
RtVeuKUa2ASYTVb0caaOuAN41QCIzCEemZDvWr6Xi1vqM8m5EbayxfDqyV/oA8eN
hOKtJUVfi8jD5+CCKnYlWXIAc6CQLCmxZzLmiLbIVVg0SXvdFRqcC0fd7TauE1+K
GlGVk7k6tsFEackhn9vEEhRwMs2wH5G+HdfeLMmq9J6WQdCiXCvAhDZzV50u27u4
pfzJiqHGnpdDOltCkakX2DtFTKJtGEiPUBviXpygHocHF/eRY3WUf2vgxBGFn6ua
8eBMgWJ9D8vZr9M5OZP7OyNpyWuY+4SzAHApuEBUHgriUS7LUr7Yy+ixMEPQ8psu
rQAOBJulm235rp8sSltcgbqErHZOIqHjqqq4CtvdWNBGqNDGWEFUArwPtqzjn0Qi
obox9p7N8wsFWWWz1UtYKuCdzNXGyjTneoHPsa8dqo2EFYJo+Knv7n+0p8nyp1Eu
tClVfuZcbZYnhzZCzbAB5YIPiLQ29g5AfIPiFDCH1IhKw8XNWF/i0Phpl0DdD6NH
nNF0GrYbBdNaQwc98GFALJQUxk/DB43qIxYsudmkAOvz4VyuBkSdiVj2WzJjMOVo
r62UI5pNWyU=/YnT
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce