Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:5236 - Security Advisory
Issued:
2020-11-30
Updated:
2020-11-30

RHSA-2020:5236 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.5.0.

Security Fix(es):

  • Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code (CVE-2020-26951)
  • Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5 (CVE-2020-26968)
  • Mozilla: Variable time processing of cross-origin images during drawImage calls (CVE-2020-16012)
  • Mozilla: Fullscreen could be enabled without displaying the security UI (CVE-2020-26953)
  • Mozilla: XSS through paste (manual and clipboard API) (CVE-2020-26956)
  • Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions (CVE-2020-26958)
  • Mozilla: Use-after-free in WebRequestService (CVE-2020-26959)
  • Mozilla: Potential use-after-free in uses of nsTArray (CVE-2020-26960)
  • Mozilla: DoH did not filter IPv4 mapped IP Addresses (CVE-2020-26961)
  • Mozilla: Software keyboards may have remembered typed passwords (CVE-2020-26965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1898731 - CVE-2020-26951 Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code
  • BZ - 1898732 - CVE-2020-16012 Mozilla: Variable time processing of cross-origin images during drawImage calls
  • BZ - 1898733 - CVE-2020-26953 Mozilla: Fullscreen could be enabled without displaying the security UI
  • BZ - 1898734 - CVE-2020-26956 Mozilla: XSS through paste (manual and clipboard API)
  • BZ - 1898735 - CVE-2020-26958 Mozilla: Requests intercepted through ServiceWorkers lacked MIME type restrictions
  • BZ - 1898736 - CVE-2020-26959 Mozilla: Use-after-free in WebRequestService
  • BZ - 1898737 - CVE-2020-26960 Mozilla: Potential use-after-free in uses of nsTArray
  • BZ - 1898738 - CVE-2020-26961 Mozilla: DoH did not filter IPv4 mapped IP Addresses
  • BZ - 1898739 - CVE-2020-26965 Mozilla: Software keyboards may have remembered typed passwords
  • BZ - 1898741 - CVE-2020-26968 Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78.5

CVEs

  • CVE-2020-16012
  • CVE-2020-26951
  • CVE-2020-26953
  • CVE-2020-26956
  • CVE-2020-26958
  • CVE-2020-26959
  • CVE-2020-26960
  • CVE-2020-26961
  • CVE-2020-26965
  • CVE-2020-26968

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
ppc64le
thunderbird-78.5.0-1.el8_3.ppc64le.rpm SHA-256: d2908bc04cef0e407042087212576b87454c3e2b0e1db4b1b2d7393241df69b6
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 2166cf7a2e0971a4284c27f539199d963c6cedeef855c64ba00190ac55b93494
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 627bba461918c060769fc6e3ad2e6a2e825c7ea4ff805c48e55e6f0525c02a0e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
ppc64le
thunderbird-78.5.0-1.el8_3.ppc64le.rpm SHA-256: d2908bc04cef0e407042087212576b87454c3e2b0e1db4b1b2d7393241df69b6
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 2166cf7a2e0971a4284c27f539199d963c6cedeef855c64ba00190ac55b93494
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 627bba461918c060769fc6e3ad2e6a2e825c7ea4ff805c48e55e6f0525c02a0e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
ppc64le
thunderbird-78.5.0-1.el8_3.ppc64le.rpm SHA-256: d2908bc04cef0e407042087212576b87454c3e2b0e1db4b1b2d7393241df69b6
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 2166cf7a2e0971a4284c27f539199d963c6cedeef855c64ba00190ac55b93494
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 627bba461918c060769fc6e3ad2e6a2e825c7ea4ff805c48e55e6f0525c02a0e

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux for ARM 64 8

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
aarch64
thunderbird-78.5.0-1.el8_3.aarch64.rpm SHA-256: c7eb77ff3bb49a2168c1499fa300b6e30670f77cf7a625d87ad27bab4acc3ccb
thunderbird-debuginfo-78.5.0-1.el8_3.aarch64.rpm SHA-256: 320f605abbc92066df1e1f09b976329a7119535c378b074269a7d7a389835a0d
thunderbird-debugsource-78.5.0-1.el8_3.aarch64.rpm SHA-256: fe8251d09f4200b5a6eb811a14429ca963172984d52758a82fb6c73104d35640

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
aarch64
thunderbird-78.5.0-1.el8_3.aarch64.rpm SHA-256: c7eb77ff3bb49a2168c1499fa300b6e30670f77cf7a625d87ad27bab4acc3ccb
thunderbird-debuginfo-78.5.0-1.el8_3.aarch64.rpm SHA-256: 320f605abbc92066df1e1f09b976329a7119535c378b074269a7d7a389835a0d
thunderbird-debugsource-78.5.0-1.el8_3.aarch64.rpm SHA-256: fe8251d09f4200b5a6eb811a14429ca963172984d52758a82fb6c73104d35640

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
aarch64
thunderbird-78.5.0-1.el8_3.aarch64.rpm SHA-256: c7eb77ff3bb49a2168c1499fa300b6e30670f77cf7a625d87ad27bab4acc3ccb
thunderbird-debuginfo-78.5.0-1.el8_3.aarch64.rpm SHA-256: 320f605abbc92066df1e1f09b976329a7119535c378b074269a7d7a389835a0d
thunderbird-debugsource-78.5.0-1.el8_3.aarch64.rpm SHA-256: fe8251d09f4200b5a6eb811a14429ca963172984d52758a82fb6c73104d35640

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
ppc64le
thunderbird-78.5.0-1.el8_3.ppc64le.rpm SHA-256: d2908bc04cef0e407042087212576b87454c3e2b0e1db4b1b2d7393241df69b6
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 2166cf7a2e0971a4284c27f539199d963c6cedeef855c64ba00190ac55b93494
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 627bba461918c060769fc6e3ad2e6a2e825c7ea4ff805c48e55e6f0525c02a0e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
ppc64le
thunderbird-78.5.0-1.el8_3.ppc64le.rpm SHA-256: d2908bc04cef0e407042087212576b87454c3e2b0e1db4b1b2d7393241df69b6
thunderbird-debuginfo-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 2166cf7a2e0971a4284c27f539199d963c6cedeef855c64ba00190ac55b93494
thunderbird-debugsource-78.5.0-1.el8_3.ppc64le.rpm SHA-256: 627bba461918c060769fc6e3ad2e6a2e825c7ea4ff805c48e55e6f0525c02a0e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
thunderbird-78.5.0-1.el8_3.src.rpm SHA-256: 27c34a8115debeec160434341608f3dffe73725917db64de718a7afdac265eff
x86_64
thunderbird-78.5.0-1.el8_3.x86_64.rpm SHA-256: 415ad64b903880b41b3f4f796a2a8997952210e6be7431a5c74f9405f3414626
thunderbird-debuginfo-78.5.0-1.el8_3.x86_64.rpm SHA-256: 69c385bbda52ac81fb06eece96c013c97031a38dd16c399ae5cf18fc23656d6a
thunderbird-debugsource-78.5.0-1.el8_3.x86_64.rpm SHA-256: 7eb432d09dfc525fb0043115e9d193e93065d7d2b3aafcc8f43c9323a5af68c3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter