-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2485
                        thunderbird security update
                               22 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418 CVE-2020-12417 

Reference:         ESB-2020.2442
                   ESB-2020.2277
                   ESB-2020.2268

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3038
   https://access.redhat.com/errata/RHSA-2020:3046

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:3038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3038
Issue date:        2020-07-21
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.10.0.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.10.0-1.el8_2.src.rpm

aarch64:
thunderbird-68.10.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-68.10.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-68.10.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-68.10.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-68.10.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-68.10.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-68.10.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-68.10.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-68.10.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-26/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=L4J8
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:3046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3046
Issue date:        2020-07-21
CVE Names:         CVE-2020-12417 CVE-2020-12418 CVE-2020-12419 
                   CVE-2020-12420 CVE-2020-12421 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.10.0.

Security Fix(es):

* Mozilla: Memory corruption due to missing sign-extension for ValueTags on
ARM64 (CVE-2020-12417)

* Mozilla: Information disclosure due to manipulated URL object
(CVE-2020-12418)

* Mozilla: Use-after-free in nsGlobalWindowInner (CVE-2020-12419)

* Mozilla: Use-After-Free when trying to connect to a STUN server
(CVE-2020-12420)

* Mozilla: Add-On updates did not respect the same certificate trust rules
as software updates (CVE-2020-12421)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1853014 - CVE-2020-12417 Mozilla: Memory corruption due to missing sign-extension for ValueTags on ARM64
1853015 - CVE-2020-12418 Mozilla: Information disclosure due to manipulated URL object
1853016 - CVE-2020-12419 Mozilla: Use-after-free in nsGlobalWindowInner
1853017 - CVE-2020-12420 Mozilla: Use-After-Free when trying to connect to a STUN server
1853018 - CVE-2020-12421 Mozilla: Add-On updates did not respect the same certificate trust rules as software updates

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.10.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.10.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.10.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.10.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.10.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.10.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.10.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12417
https://access.redhat.com/security/cve/CVE-2020-12418
https://access.redhat.com/security/cve/CVE-2020-12419
https://access.redhat.com/security/cve/CVE-2020-12420
https://access.redhat.com/security/cve/CVE-2020-12421
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=j2dR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n4Ci
-----END PGP SIGNATURE-----