-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1025
                        thunderbird security update
                               24 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6814 CVE-2020-6812 CVE-2020-6811
                   CVE-2020-6807 CVE-2020-6806 CVE-2020-6805
                   CVE-2019-20503  

Reference:         ASB-2020.0065
                   ESB-2020.0989
                   ESB-2020.0868
                   ESB-2020.0866

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0914
   https://access.redhat.com/errata/RHSA-2020:0918
   https://access.redhat.com/errata/RHSA-2020:0919

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:0914-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0914
Issue date:        2020-03-23
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.6.0.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

ppc64:
thunderbird-68.6.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-68.6.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.6.0-1.el6_10.src.rpm

i386:
thunderbird-68.6.0-1.el6_10.i686.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm

x86_64:
thunderbird-68.6.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnh4AtzjgjWX9erEAQjnQA//UZl+XJJa670Oc0MDcmJSqBHvirHzJK/s
ILSgkxAqVeZ6A+2xsR3UsLWsVpULM+VpactIZM7iwbaVZJQKdmzctJf5hdWDSGUA
xPeT4emEObj0MjhtL10Z/jiIOrpThKPvGmO2SCiVeyiqF8XH3Lx4Ak4+39HEcD/Q
bdw4SuvhH64ofAOCGCTvH+7xX+vsJzsNikcZHUQsQZg7qsdhYLVdPekxBmEvdsVf
ixhirKE1sJfHWY6/HeOnic5Itk4ezg5XVqOyKMwP2nwEFE6fxV+Zs8QjMh93jZBW
s59US5A2pCkgW3PNnJV7/CeKl9CSaNA6QCoP1xmaPL6zCuXSRmCGueJuEWqEpB4R
75MLvpxpEtzR0Vb23A6N/5eeQHKICHqQjlg8GB5VSGewD3Av9UxgvDqUvWOEWYXa
DQQojaiv1wY/C6uSsBFsAYZHMmdp7JKRICTvLXriyPI6r97F7LtOLtts//ejhfcw
tNTNQKgxpQhJGy2EEHveTiR8ccYQLYdyfipvuvSrnTK7Tj3nfxztD37zld7f3x8V
xaM+BHmMKMaFq3fm4Kzh9tqwLGam7TOH22jQQHvPHeXRpzLFKGshRZ1CDwIkmRyp
kOdQ9W1YohDupO/BbXwH8qe5f/DBK7SgjkLfIm3FHdG9xo0JjrD7/Ae2EWBhfZYJ
14sKcG1dkf0=
=ryIb
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:0918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0918
Issue date:        2020-03-23
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.6.0.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.6.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.6.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.6.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.6.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.6.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.6.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AWx1
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:0919-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0919
Issue date:        2020-03-23
CVE Names:         CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 
                   CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 
                   CVE-2020-6814 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.6.0.

Security Fix(es):

* Mozilla: Use-after-free when removing data about origins (CVE-2020-6805)

* Mozilla: BodyStream::OnInputStreamReady was missing protections against
state confusion (CVE-2020-6806)

* Mozilla: Use-after-free in cubeb during stream destruction
(CVE-2020-6807)

* Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6
(CVE-2020-6814)

* Mozilla: Out of bounds reads in sctp_load_addresses_from_init
(CVE-2019-20503)

* Mozilla: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection
(CVE-2020-6811)

* Mozilla: The names of AirPods with personally identifiable information
were exposed to websites with camera or microphone permission
(CVE-2020-6812)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins
1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion
1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction
1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection
1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init
1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission
1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.6.0-1.el8_1.src.rpm

ppc64le:
thunderbird-68.6.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.6.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-68.6.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.6.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-68.6.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-68.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-20503
https://access.redhat.com/security/cve/CVE-2020-6805
https://access.redhat.com/security/cve/CVE-2020-6806
https://access.redhat.com/security/cve/CVE-2020-6807
https://access.redhat.com/security/cve/CVE-2020-6811
https://access.redhat.com/security/cve/CVE-2020-6812
https://access.redhat.com/security/cve/CVE-2020-6814
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnh169zjgjWX9erEAQhYaA//dglpgNRJtsbu6lJ1YX3NcNW5kRkI+GjO
z78lX7eGYlEx5Ey9pPeZHEVy3yRj8gFDO2LwQRjuGS07CkueAfG/qKr4xWMZzgMA
uDWGFW1xEHlhkIGApit9QEZYtjhIywn1r8V5Dubixf++VQR7Cc7csDipE8PWVST/
DZsVHvOoFXnjg1YpqYYplrCVvZXeADpMzU14OV6/R29ZYfR66jxcr1nB8Vx92eWL
bl6/z59k5fO/P0vC+lOAB33xlArkrMTPaCK7WiBV+nkDn/xc0yLmbHxcUgbNqSMw
0MfwCIIfpPDxrUhFBTZQImAlRHmI2g2FzjOBbqxE5guALSycFIXTHZ4vBnuHL1ax
4hGpH5cKfKhWNHLWLdyuPk8lmIC+3xmzWbPKy1sIl+xkx5f9ZtnXx7ZLwu8y8Et0
CiuLKnB/BdAKeLJgw7rKGSvhmEPOS7856yxUwq67a69G1sZlIL1sGwUfwBvAS2GK
HhPdNl0dMD6ELB9597PQKuKKBJJo1/4lDF1bLvB8XJ+jj0JzM59kgJlj7TUaiwWB
Z7aaJ6+JIgg/sgkrt3lP82kKvZl+nw7TvpXZlQEXnw4uZs1dY9wYaZc1x+JJIiFE
mx4j1LClqQp5tlB5FDmj5QkeT5xBat49bO898tTFaGTbdNEsBBnYIjyxBqBjh5kH
9PYughxBNLw=
=2cpo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6veu
-----END PGP SIGNATURE-----