Red Hat Enterprise Linux 7 update for thunderbird



Published: 2020-12-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-26970
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
thunderbird (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux Desktop
Operating systems & Components / Operating system

Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU48755

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-26970

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing SMTP server responses. A remote attacker can trick the victim to connect to a malicious SMTP server, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

thunderbird (Red Hat package): 78.5.0-1.el7_9

Red Hat Enterprise Linux for Power, little endian: 7

Red Hat Enterprise Linux Desktop: 7

Red Hat Enterprise Linux Workstation: 7

Red Hat Enterprise Linux Server: 7

External links

http://access.redhat.com/errata/RHSA-2020:5400


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###