-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2412
                        thunderbird security update
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418 CVE-2020-12417 

Reference:         ESB-2020.2292
                   ESB-2020.2278

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2907

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:2907-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2907
Issue date:        2020-07-14
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.10.0.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-68.10.0-1.el8_1.src.rpm

ppc64le:
thunderbird-68.10.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.10.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-68.10.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.10.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-68.10.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-68.10.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-26/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXw2TxtzjgjWX9erEAQhdTw//a7QpMA6cImIfvlGT3xupDDH8CsDXNNtO
hJOthsYzmoOEwGsxuE2T7U7PCcmV7IgNiBtToY9JF/hEGDQ+d4DgoZR1FNQCUSLR
EPknUkRelrGP3Zq3wMDTlXN+k2yZcB7iNtontPB3ch+BBJp6EqtOLUsGAzRJmOrg
4wVghAMznczCVCZAiQBCgICRSspxENzncXWlhnD5af5su9psUqRa+ib340QhxkgD
x0mm3hZwRn5M1HWHVw4NCq1VcexLHcm3S79AYTdgsZGJQQguMRCQEkXBPsFP3OaX
bdD2Ri3jslcIpH/HWs3IbDmbuPl5G9WZDa+V0m+GG2ALlDIKSMxyMv7IblIKMy5d
r86RG7mfVUEgUzhogSpi24VAZamry8W5LJEyVYeFssX/NYpj6Xsju1YczbudvfWK
nruMz7SuO78gjTdwcixMS7ee35Yz1Cw44QMKbu0mZsuaZW4pSOHSoO0Il2KmWunr
oa2S0affkrRqbPBzdo8I1AvXdnYb2v4nmfd3NSSwtpsVWcwGLVXqFWqMCeoPkWei
i2D59Q1sJpBQpT007VQPxwEckP0ahu5R2sMMInGjlisaqwkDV1YpZ9ijyfGUy+5U
Unxx+nMdJIeOIHBxZKjNQT5dfFuCTAM2PfGuRACumuO3f8/gKk2I2B4tRQseNo7l
0+LwcNJVHls=
=3GO/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qELC
-----END PGP SIGNATURE-----