Upstream information

CVE-2020-26970 at MITRE

Description

When reading SMTP server status codes, Thunderbird writes an integer value to a position on the stack that is intended to contain just one byte. Depending on processor architecture and stack layout, this leads to stack corruption that may be exploitable. This vulnerability affects Thunderbird < 78.5.1.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1179530 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • thunderbird >= 78.5.1-1.el7_9
Patchnames:
RHSA-2020:5400
SUSE Liberty Linux 8
  • thunderbird >= 78.5.1-1.el8_3
Patchnames:
RHSA-2020:5398
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP1
  • MozillaThunderbird >= 78.5.1-3.110.2
  • MozillaThunderbird-translations-common >= 78.5.1-3.110.2
  • MozillaThunderbird-translations-other >= 78.5.1-3.110.2
Patchnames:
SUSE-SLE-Product-WE-15-SP1-2020-3642
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Workstation Extension 15 SP2
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE-SLE-Product-WE-15-SP2-2020-3935
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Workstation Extension 15 SP3
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP3 GA MozillaThunderbird-78.10.0-8.23.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Linux Enterprise Workstation Extension 15 SP4
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP4 GA MozillaThunderbird-91.8.0-150200.8.65.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
SUSE Linux Enterprise Workstation Extension 15 SP5
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 15 SP5 GA MozillaThunderbird-102.11.0-150200.8.116.1
SUSE Linux Enterprise Module for Package Hub 15 SP4
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP4 GA MozillaThunderbird-91.8.0-150200.8.65.1
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • MozillaThunderbird >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-common >= 78.6.0-8.3.1
  • MozillaThunderbird-translations-other >= 78.6.0-8.3.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA MozillaThunderbird-102.11.0-150200.8.116.1
openSUSE Leap 15.3
  • MozillaThunderbird >= 78.10.0-bp153.1.1
  • MozillaThunderbird-translations-common >= 78.10.0-bp153.1.1
  • MozillaThunderbird-translations-other >= 78.10.0-bp153.1.1
Patchnames:
openSUSE Leap 15.3 GA MozillaThunderbird-78.10.0-8.23.1
openSUSE Leap 15.4
  • MozillaThunderbird >= 91.8.0-150200.8.65.1
  • MozillaThunderbird-translations-common >= 91.8.0-150200.8.65.1
  • MozillaThunderbird-translations-other >= 91.8.0-150200.8.65.1
Patchnames:
openSUSE Leap 15.4 GA MozillaThunderbird-91.8.0-150200.8.65.1
openSUSE Tumbleweed
  • MozillaThunderbird >= 91.1.1-1.1
  • MozillaThunderbird-translations-common >= 91.1.1-1.1
  • MozillaThunderbird-translations-other >= 91.1.1-1.1
Patchnames:
openSUSE Tumbleweed GA MozillaThunderbird-91.1.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 MozillaThunderbird Released
SUSE Linux Enterprise Module for Package Hub 15 SP4 MozillaThunderbird Released
SUSE Linux Enterprise Module for Package Hub 15 SP5 MozillaThunderbird Released
SUSE Linux Enterprise Server 15 SP5 MozillaThunderbird Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 MozillaThunderbird Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 MozillaThunderbird Released
SUSE Linux Enterprise Workstation Extension 15 SP5 MozillaThunderbird Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 MozillaThunderbird Released
SUSE Linux Enterprise Server 15 SP2 MozillaThunderbird Released
SUSE Linux Enterprise Server 15 SP3 MozillaThunderbird Released
SUSE Linux Enterprise Server 15 SP4 MozillaThunderbird Released
SUSE Linux Enterprise Server for SAP Applications 15 MozillaThunderbird Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 MozillaThunderbird Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 MozillaThunderbird Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 MozillaThunderbird Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 MozillaThunderbird Affected
SUSE Linux Enterprise Desktop 15 SP1 MozillaThunderbird Released
SUSE Linux Enterprise Desktop 15 SP2 MozillaThunderbird Released
SUSE Linux Enterprise Desktop 15 SP3 MozillaThunderbird Released
SUSE Linux Enterprise Module for Package Hub 15 SP3 MozillaThunderbird Affected
SUSE Linux Enterprise Server 15 MozillaThunderbird Affected
SUSE Linux Enterprise Server 15 SP1 MozillaThunderbird Released
SUSE Linux Enterprise Workstation Extension 15 MozillaThunderbird Affected
SUSE Linux Enterprise Workstation Extension 15 SP1 MozillaThunderbird Released
SUSE Linux Enterprise Workstation Extension 15 SP2 MozillaThunderbird Released
SUSE Linux Enterprise Workstation Extension 15 SP3 MozillaThunderbird Released
SUSE Linux Enterprise Workstation Extension 15 SP4 MozillaThunderbird Released


SUSE Timeline for this CVE

CVE page created: Wed Dec 2 14:54:21 2020
CVE page last modified: Thu Feb 22 17:14:49 2024