-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4458
                        thunderbird security update
                             18 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35113 CVE-2020-35111 CVE-2020-26978
                   CVE-2020-26974 CVE-2020-26973 CVE-2020-26971
                   CVE-2020-16042  

Reference:         ESB-2020.4447
                   ESB-2020.4419

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5624
   https://access.redhat.com/errata/RHSA-2020:5622
   https://access.redhat.com/errata/RHSA-2020:5618

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5624
Issue date:        2020-12-17
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.6.0-1.el8_3.src.rpm

aarch64:
thunderbird-78.6.0-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.6.0-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.6.0-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.6.0-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9uGMdzjgjWX9erEAQj6MA//bY/3ndKRUb3DtKb1Ht860cMSG2TCZB63
FwKuRd0NPIMr+MwrOM1Bz38sRDn+Y5Y0GWotJ6C2A7zahSK1g72VbWy9VfLubqW6
NNM3xQ73ef9qejG/T/NSonU4PDojMikUbfH2d4vZJFISDwOuiGrmtq/kBw6RwfQp
JQ9LmuEcj9LxMDB6wlKcH/drBWmLOfpbMVDzQv9+f4B7TW3a2zhkzO7+PWxkD8xD
mHrR2SaWtFGzJMuB0a5Y6jZTEynJ1SyILDS1ptVE0NIrHMbUu4BOLfeHdg1UqNLP
PRPUATlrWc6NeW06vJHTPWb99zsnmTv6XrhSUs+SVX1kUX4i7gAGJxxO+maeKg+A
RZySwOX0TIBC5CeQyIRNkzG+g+wdopgVfIhkZGF06I/HZpa2pcsiCAVqXeK/gf15
8MxFcKkb1gML70wo0n5VkAkR3oFjf+7Hi+1H9btvApYVKl73J4n+ZUlcCULT+kCB
VqFG6Dr782QZz4iAWYbMI/sJqylqobgRCG0aVRrysNQ5IYzPGi03yG5jHdsf/Rp6
l7F01kRJBoFGe/FdYvWLJTmo5EwEjUpFNwYviIgZJwz2p14kZl7Lnt+qjk8h7X7I
7qS1D7URWonMefrbSo2vkAy1iqta7BfZVzpv8CBYpScAtPdhQ1JyRfJBYaypiTD1
VavDsCfRqsI=
=ShIU
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5622-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5622
Issue date:        2020-12-17
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-78.6.0-1.el8_2.src.rpm

aarch64:
thunderbird-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.aarch64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.aarch64.rpm

ppc64le:
thunderbird-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_2.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_2.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=6bnR
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5618-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5618
Issue date:        2020-12-17
CVE Names:         CVE-2020-16042 CVE-2020-26971 CVE-2020-26973 
                   CVE-2020-26974 CVE-2020-26978 CVE-2020-35111 
                   CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-78.6.0-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-78.6.0-1.el7_9.src.rpm

ppc64le:
thunderbird-78.6.0-1.el7_9.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el7_9.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-78.6.0-1.el7_9.src.rpm

x86_64:
thunderbird-78.6.0-1.el7_9.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9t0ntzjgjWX9erEAQiYAQ/9FKxRiFY2g1H+SN0R+RmOTiQw/qPgp8+k
2lkd69/w9q1hFCYFybDgK4IoOAPJeHuL3E77x/lHAysTT1kgSIpZy8+AMnGXhpJ+
om1UG3uwY4dTzW01Jwce+EC15hxFAa1aBdrlSsD5lJlTw6xAsELKSU0aLlM478Qk
JGY9EPlrm5QDIg6A1z0bbVOFzO50XSXE7hNMpn7cXT0kSkhiDtsNldNP8R6f+VM4
Tt8wPKzhzYZD2qbdQe/kxZF8IhCPz27t+h+quKQps92hK1JAuzjDZSZEUsOVx+l7
uODrxW8YKeFnSc3c9leKLR0kUwwCkzh2wrcA6Ka7NlSoXEEstU2/H+l3r7FUErBS
dPzyaCaqLf8fKdKgko5DnP+fM0njz0uMPBsAPSFW3eCJ8GX2bvhLcilDJyAQdJrM
xLzrd8lPTLL1iNBZhS1iLuo5YO2tEATzsa4JZ26DUayrQ6fgCjecfyIQHUbSRdl9
55ImxOLDGOuZI0Z+JcqV/QFapB0eQzA8Nw15zHYaGbEjYQxX2y2tCattHCwB4JlU
6/mMKAceaspzXuBadkQIJH1diN0ZeV5Iw5egUrMiSmWaffqHYzx+GVybB7lX2nWE
0eph6/GOe3u+BRGqQv4pxE8eVBU+PgYrt1CiCY4j5aowte/zcz8arRwt0wUdZ1Hl
GCnx5Y/dhC4=
=Ayzx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9vuSuNLKJtyKPYoAQgAyw//TxmKcNh9DLBg/S9s7a7eeKC0vPE5M66H
CRSddsSGXuzY7BmOxWGAUETi+OOEsrrKe/qKBizMMQIR0f3HUVWXPdKrtP7g5lnq
fn9Re8dX/BQ4Fe2wjYT0vAuGbSvnPmzIAnPBV2XKfl9BA6C7LTOHxdgCupt4GQdx
//3fOw8F/2YpBSe94uZdJRXpJAuTMXHregk9YPt9u44Jn/WizIKQOpc7vyBa+X4u
oOJb0yUJcc7CvS6snZaFaqXKniYul5cHfqvQHsiVosQCmKu5bVY/OP966a+MWIF1
OV5dyDiaYPjLhNcGtoSSlANmynsmRIUYSNDqThzHlszF6WekbqmhIWPJ6AQe52qD
OYtvfkLIBRdv7i/y7GwjXjqKJGcovMWvIViEoIvHo56LZee8LiNfWnEhXvVrAIO/
aNfPTwNhg1qy1AuBYLgslDFe/oT+4fkm7pE7qYfmmjWmxrYzX7v9W4Mm3yuXHoPK
BRGhVc1YDUW5AGzeQ6J9/olVpza0mpfapzLd1v6nwjIarQ/b6vkKQY15Mtc28TG4
2w16jSCaRM42PLPOY8DI0JAyMnVF1EhCc3VYbgrvzXYuybu9ZS0FCBHlG9hRvupc
t9KAsOq3XhSjW8XQgDR1XebIxye1gMBdaIjqttYKur1vnYvzkdVL7TL4y4CqKgql
92uGVwmpsOA=
=JfJ4
-----END PGP SIGNATURE-----