-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4515
                        thunderbird security update
                             22 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35113 CVE-2020-35111 CVE-2020-26978
                   CVE-2020-26974 CVE-2020-26973 CVE-2020-26971
                   CVE-2020-26970 CVE-2020-16042 

Reference:         ESB-2020.4474
                   ESB-2020.4458
                   ESB-2020.4457
                   ESB-2020.4456

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5644
   https://access.redhat.com/errata/RHSA-2020:5645

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5644-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5644
Issue date:        2020-12-21
CVE Names:         CVE-2020-16042 CVE-2020-26970 CVE-2020-26971 
                   CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 
                   CVE-2020-35111 CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Stack overflow due to incorrect parsing of SMTP server response
codes (CVE-2020-26970)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903443 - CVE-2020-26970 Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes
1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-78.6.0-1.el8_1.src.rpm

ppc64le:
thunderbird-78.6.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26970
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VdRF
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5645-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5645
Issue date:        2020-12-21
CVE Names:         CVE-2020-16042 CVE-2020-26970 CVE-2020-26971 
                   CVE-2020-26973 CVE-2020-26974 CVE-2020-26978 
                   CVE-2020-35111 CVE-2020-35113 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.6.0.

Security Fix(es):

* chromium-browser: Uninitialized Use in V8 (CVE-2020-16042)

* Mozilla: Stack overflow due to incorrect parsing of SMTP server response
codes (CVE-2020-26970)

* Mozilla: Heap buffer overflow in WebGL (CVE-2020-26971)

* Mozilla: CSS Sanitizer performed incorrect sanitization (CVE-2020-26973)

* Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free (CVE-2020-26974)

* Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6
(CVE-2020-35113)

* Mozilla: Internal network hosts could have been probed by a malicious
webpage (CVE-2020-26978)

* Mozilla: The proxy.onRequest API did not catch view-source URLs
(CVE-2020-35111)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1903443 - CVE-2020-26970 Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes
1904515 - CVE-2020-16042 chromium-browser: Uninitialized Use in V8
1908022 - CVE-2020-26971 Mozilla: Heap buffer overflow in WebGL
1908023 - CVE-2020-26973 Mozilla: CSS Sanitizer performed incorrect sanitization
1908024 - CVE-2020-26974 Mozilla: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free
1908025 - CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage
1908027 - CVE-2020-35111 Mozilla: The proxy.onRequest API did not catch view-source URLs
1908029 - CVE-2020-35113 Mozilla: Memory safety bugs fixed in Firefox 84 and Firefox ESR 78.6

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-78.6.0-1.el8_0.src.rpm

ppc64le:
thunderbird-78.6.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-78.6.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-78.6.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-78.6.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-78.6.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-78.6.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-16042
https://access.redhat.com/security/cve/CVE-2020-26970
https://access.redhat.com/security/cve/CVE-2020-26971
https://access.redhat.com/security/cve/CVE-2020-26973
https://access.redhat.com/security/cve/CVE-2020-26974
https://access.redhat.com/security/cve/CVE-2020-26978
https://access.redhat.com/security/cve/CVE-2020-35111
https://access.redhat.com/security/cve/CVE-2020-35113
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fNqK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PRUA
-----END PGP SIGNATURE-----