[go: up one dir, main page]

|
|
Subscribe / Log in / New account

Search results

Query:
Filters:
Content typeCategories
 LWN Feature article
 Guest article
 News item
 Email item
 Security alert
 Security vulnerability
 Kernel patch
 Comment
 Announcements
 Briefs
 Commerce
 Development
 Distributions
 Front
 Kernel
 Legal
 Letters
 Press
 Security
Order by: relevance date

Search results

SUSE security update to firefox-esr
([Security] Posted Dec 16, 2024 14:04 UTC (Mon) by jake )

CVE-2019-9821
  * CVE-2020-12387
  * CVE-2020-12388
  * CVE-2020-12389
  * CVE-2020-12390
  * CVE-2020-12391
  * CVE-2020-12392
  * CVE-2020-12393
  * CVE-2020-12394
  * CVE-2020-12395
  * CVE-2020-12396
  * CVE-2020-12399
  * CVE-2020-12400
  * CVE-2020-12401
  * CVE-2020-12402
  * CVE-2020-12405
  * CVE-2020-12406
  * CVE-2020-12407
  * CVE-2020-12408
  * CVE-2020-12409
  * CVE-2020-12411
  * CVE-2020-12415
  * CVE-2020-12416
  * CVE-2020-12417
  * CVE-2020-12418
  * CVE-2020-12419
  * CVE-2020-12420
  * CVE-2020-12421
  * CVE-2020-12422
  * CVE-2020-12423
  * CVE-2020-12424
  * CVE-2020-12425
  * CVE-2020-12426
  * CVE-2020-15254
  * CVE-2020-15652
  * CVE-2020-15653
  * CVE-2020-15654
  * CVE-2020-15655
  * CVE-2020-15656
  * CVE-2020-15657
  * CVE-2020-15658
  * CVE-2020-15659
  * CVE-2020-15663
  * CVE-2020-15664
  * CVE-2020-15665
  * CVE-2020-15666
  * CVE-2020-15667
  * CVE-2020-15668
  * CVE-2020-15670
  * CVE-2020-15673
  * CVE-2020-15674
  * CVE-2020-15675
  * CVE-2020-15676
  * CVE-2020-15677
  * CVE-2020-15678
  * CVE-2020-15680
  * CVE-2020-15681
  * CVE-2020-15682
  * CVE-2020-15683
  * CVE-2020-15684
  * CVE-2020-15969
  * CVE-2020-15999
  * CVE-2020-16012
  * CVE-2020-16042
  * CVE-2020-16044
  * CVE-2020-26950

Red Hat security update to kernel
([Security] Posted Nov 13, 2024 14:20 UTC (Wed) by jzb )

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE

openSUSE security update to thunderbird
([Security] Posted Dec 1, 2020 16:41 UTC (Tue) by ris )

CVE-2020-26950
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   - Mozilla Thunderbird 78.4.2 MFSA 2020-49 (bsc#1178611)
     * CVE-2020-26950 (bmo#1675905) Write side effects in MCallGetProperty
       opcode not accounted for
   - Mozilla Thunderbird

Ubuntu security update to thunderbird
([Security] Posted Nov 26, 2020 14:46 UTC (Thu) by jake )

CVE-2020-15683, CVE-2020-15969, CVE-2020-16012, CVE-2020-26950,
  CVE-2020-26951, CVE-2020-26953, CVE-2020-26956, CVE-2020-26958,
  CVE-2020-26959, CVE-2020-26960, CVE-2020-26961, CVE-2020-26965,
  CVE-2020-26968

Package Information:

 https://launchpad.net/ubuntu/+source/thunderbird/1:78.5.0... 

-- 
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com

openSUSE security update to thunderbird
([Security] Posted Nov 26, 2020 14:46 UTC (Thu) by jake )

CVE-2020-26950
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   - Mozilla Thunderbird 78.4.2 MFSA 2020-49 (bsc#1178611)
     * CVE-2020-26950 (bmo#1675905) Write side effects in MCallGetProperty
       opcode not accounted for
   - Mozilla Thunderbird

Scientific Linux security update to thunderbird
([Security] Posted Nov 24, 2020 16:10 UTC (Tue) by ris )

Advisory ID:       SLSA-2020:5164-1
Issue Date:        2020-11-24
CVE Numbers:       CVE-2020-26950
--

This update upgrades Thunderbird to version 78.4.3.

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)
--

SL6
  x86_64
    thunderbird-78.4.3-1.el6_10.x86_64.rpm
    thunderbird-debuginfo-78.4.3-1.el6_10.x86_64.rpm
  i386
    thunderbird-78.4.3-1.el6_10.i686.rpm

- Scientific Linux Development Team

 

Red Hat security update to thunderbird
([Security] Posted Nov 23, 2020 16:10 UTC (Mon) by ris )

-2020:5167-01] Important: thunderbird security update  
   Date : 
                 Mon, 23 Nov 2020 03:40:22 -0500  
   Message-ID : 
                  <202011230840.0AN8eM71017015@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5167-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5167 
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950

Red Hat security update to thunderbird
([Security] Posted Nov 23, 2020 16:10 UTC (Mon) by ris )

-2020:5166-01] Important: thunderbird security update  
   Date : 
                 Mon, 23 Nov 2020 03:47:48 -0500  
   Message-ID : 
                  <202011230847.0AN8lmJt019709@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5166-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5166 
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950

Red Hat security update to thunderbird
([Security] Posted Nov 23, 2020 16:10 UTC (Mon) by ris )

-2020:5164-01] Important: thunderbird security update  
   Date : 
                 Mon, 23 Nov 2020 04:02:23 -0500  
   Message-ID : 
                  <202011230902.0AN92NHZ022536@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5164-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5164 
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950

Red Hat security update to thunderbird
([Security] Posted Nov 23, 2020 16:10 UTC (Mon) by ris )

-2020:5163-01] Important: thunderbird security update  
   Date : 
                 Mon, 23 Nov 2020 04:12:23 -0500  
   Message-ID : 
                  <202011230912.0AN9CNCa024429@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5163-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5163 
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950

Red Hat security update to thunderbird
([Security] Posted Nov 23, 2020 16:10 UTC (Mon) by ris )

-2020:5162-01] Important: thunderbird security update  
   Date : 
                 Mon, 23 Nov 2020 03:55:22 -0500  
   Message-ID : 
                  <202011230855.0AN8tMBB021485@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5162-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5162 
Issue date:        2020-11-23
CVE Names:         CVE-2020-26950

SUSE security update to thunderbird
([Security] Posted Nov 20, 2020 14:06 UTC (Fri) by jake )

CVE-2020-26950
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP2
                    SUSE Linux Enterprise Workstation Extension 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   - Mozilla Thunderbird 78.4.2 MFSA 2020-49 (bsc#1178611)
     * CVE-2020-26950 (bmo#1675905) Write

Red Hat security update to thunderbird
([Security] Posted Nov 18, 2020 16:05 UTC (Wed) by ris )

-2020:5146-01] Important: thunderbird security update  
   Date : 
                 Wed, 18 Nov 2020 09:13:25 -0500  
   Message-ID : 
                  <202011181413.0AIEDP4Y012129@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2020:5146-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5146 
Issue date:        2020-11-18
CVE Names:         CVE-2020-26950

Red Hat security update to firefox
([Security] Posted Nov 18, 2020 16:05 UTC (Wed) by ris )

-2020:5139-01] Critical: firefox security update  
   Date : 
                 Tue, 17 Nov 2020 14:17:22 -0500  
   Message-ID : 
                  <202011171917.0AHJHMxH031541@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5139-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5139 
Issue date:        2020-11-17
CVE Names:         CVE-2020-26950

Red Hat security update to firefox
([Security] Posted Nov 18, 2020 16:05 UTC (Wed) by ris )

-2020:5138-01] Critical: firefox security update  
   Date : 
                 Tue, 17 Nov 2020 12:21:22 -0500  
   Message-ID : 
                  <202011171721.0AHHLMBP012991@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5138-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5138 
Issue date:        2020-11-17
CVE Names:         CVE-2020-26950

Red Hat security update to firefox
([Security] Posted Nov 18, 2020 16:05 UTC (Wed) by ris )

-2020:5135-01] Critical: firefox security update  
   Date : 
                 Tue, 17 Nov 2020 11:35:22 -0500  
   Message-ID : 
                  <202011171635.0AHGZMUF031758@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5135-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5135 
Issue date:        2020-11-17
CVE Names:         CVE-2020-26950

Scientific Linux security update to firefox
([Security] Posted Nov 17, 2020 16:00 UTC (Tue) by ris )

Message-ID : 
                 <20201117144158.32174.82442@slpackages.fnal.gov>  
  Synopsis:          Critical: firefox security update
Advisory ID:       SLSA-2020:5104-1
Issue Date:        2020-11-12
CVE Numbers:       None
--

Security Fix(es):

* Mozilla: Write side effects in MCallGetProperty opcode not accounted for
(CVE-2020-26950)
--

SL6
  x86_64
    firefox-78.4.1-1.el6_10.x86_64.rpm
    firefox-debuginfo-78.4.1-1.el6_10.x86_64.rpm
  i386
    firefox-78.4.1-1.el6_10.i686.rpm

- Scientific Linux Development Team

 

Mageia security update to firefox and thunderbird
([Security] Posted Nov 16, 2020 16:41 UTC (Mon) by ris )

CVE: CVE-2020-26950

Description:
Write side effects in MCallGetProperty opcode not accounted for.
In certain circumstances, the MCallGetProperty opcode can be emitted with
unmet assumptions resulting in an exploitable use-after-free condition.
(CVE-2020-26950)

Also some bugfix for Thunderbird have been added. See upstream release notes.

References

SUSE security update to firefox
([Security] Posted Nov 16, 2020 16:41 UTC (Mon) by ris )

CVE-2020-26950
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE

openSUSE security update to firefox
([Security] Posted Nov 16, 2020 16:41 UTC (Mon) by ris )

CVE-2020-26950
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.4.1 ESR
     * Fixed: Security fix MFSA 2020-49 (bsc#1178588)
     * CVE-2020-26950 (bmo#1675905) Write side effects in MCallGetProperty

openSUSE security update to firefox
([Security] Posted Nov 16, 2020 16:41 UTC (Mon) by ris )

CVE-2020-26950
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.4.1 ESR
     * Fixed: Security fix MFSA 2020-49 (bsc#1178588)
     * CVE-2020-26950 (bmo#1675905) Write side effects in MCallGetProperty

SUSE security update to firefox
([Security] Posted Nov 13, 2020 14:04 UTC (Fri) by jake )

CVE-2020-26950
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for MozillaFirefox fixes the following issues:

   - Firefox Extended Support Release 78.4.1 ESR
     * Fixed: Security fix MFSA 2020-49 (bsc#1178588)
     * CVE-2020-26950 (bmo#1675905) Write

Debian security update to thunderbird
([Security] Posted Nov 13, 2020 14:04 UTC (Fri) by jake )

CVE ID         : CVE-2020-26950

A use-after-free was found in Thunderbird, which could potentially result
in the execution of arbitrary code.

For Debian 9 stretch, this problem has been fixed in version
1:78.4.2-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security

Debian security update to thunderbird
([Security] Posted Nov 13, 2020 14:04 UTC (Fri) by jake )

CVE ID         : CVE-2020-26950

A use-after-free was found in Thunderbird, which could potentially result
in the execution of arbitrary code.

For the stable distribution (buster), this problem has been fixed in
version 1:78.4.2-1~deb10u1.

We recommend that you upgrade your thunderbird packages.

For the detailed

Red Hat security update to firefox
([Security] Posted Nov 13, 2020 14:04 UTC (Fri) by jake )

-2020:5099-01] Critical: firefox security update  
   Date : 
                 Thu, 12 Nov 2020 09:58:35 -0500  
   Message-ID : 
                  <202011121458.0ACEwZFh021374@lists01.pubmisc.prod.ext.phx2.redhat.com>  
  -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2020:5099-01
Product:           Red Hat Enterprise Linux
Advisory URL:       https://access.redhat.com/errata/RHSA-2020:5099 
Issue date:        2020-11-12
CVE Names:         CVE-2020-26950


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds