-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2157
                        thunderbird security update
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12410 CVE-2020-12406 CVE-2020-12405
                   CVE-2020-12398  

Reference:         ESB-2020.2137

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2614

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:2614-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2614
Issue date:        2020-06-18
CVE Names:         CVE-2020-12398 CVE-2020-12405 CVE-2020-12406 
                   CVE-2020-12410 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.9.0.

Security Fix(es):

* Mozilla: Security downgrade with IMAP STARTTLS leads to information
leakage (CVE-2020-12398)

* Mozilla: Use-after-free in SharedWorkerService (CVE-2020-12405)

* Mozilla: JavaScript Type confusion with NativeTypes (CVE-2020-12406)

* Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
(CVE-2020-12410)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1843030 - CVE-2020-12410 Mozilla: Memory safety bugs fixed in Firefox 77 and Firefox ESR 68.9
1843312 - CVE-2020-12406 Mozilla: JavaScript Type confusion with NativeTypes
1843313 - CVE-2020-12405 Mozilla: Use-after-free in SharedWorkerService
1846556 - CVE-2020-12398 Mozilla: Security downgrade with IMAP STARTTLS leads to information leakage

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.9.0-1.el8_2.src.rpm

aarch64:
thunderbird-68.9.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-68.9.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-68.9.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-68.9.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-68.9.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-68.9.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-68.9.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-68.9.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-68.9.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12398
https://access.redhat.com/security/cve/CVE-2020-12405
https://access.redhat.com/security/cve/CVE-2020-12406
https://access.redhat.com/security/cve/CVE-2020-12410
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=gZCi
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nIsA
-----END PGP SIGNATURE-----