Bug 1875243 (CVE-2020-12426)

Summary: CVE-2020-12426 Mozilla: Memory safety bugs fixed in Thunderbird 78
Product: [Other] Security Response Reporter: Doran Moppert <dmoppert>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: cschalle, gecko-bugs-nobody, jhorak, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: thunderbird 78 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-09-03 07:17:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1850728    

Description Doran Moppert 2020-09-03 06:07:50 UTC
Mozilla developers and community members reported memory safety bugs present in Thunderbird 77. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.


External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2020-29/#CVE-2020-12426

Comment 1 Doran Moppert 2020-09-03 06:07:54 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Bob Clary, Benjamin Bouvier, Calixte Denizet, Christian Holler

Comment 2 Product Security DevOps Team 2020-09-03 07:17:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-12426