You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0127-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0127
Issue date: 2020-01-16
CVE Names: CVE-2019-17016 CVE-2019-17017 CVE-2019-17022
CVE-2019-17024 CVE-2019-17026
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.4.1.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788723 – CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 – CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 – CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 – CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 – CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.4.1-2.el8_1.src.rpm

ppc64le:
thunderbird-68.4.1-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-68.4.1-2.el8_1.ppc64le.rpm
thunderbird-debugsource-68.4.1-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-68.4.1-2.el8_1.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el8_1.x86_64.rpm
thunderbird-debugsource-68.4.1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=+QCJ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0120-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0120
Issue date: 2020-01-16
CVE Names: CVE-2019-17016 CVE-2019-17017 CVE-2019-17022
CVE-2019-17024 CVE-2019-17026
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.4.1.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788723 – CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 – CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 – CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 – CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 – CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-68.4.1-2.el7_7.src.rpm

x86_64:
thunderbird-68.4.1-2.el7_7.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-68.4.1-2.el7_7.src.rpm

ppc64le:
thunderbird-68.4.1-2.el7_7.ppc64le.rpm
thunderbird-debuginfo-68.4.1-2.el7_7.ppc64le.rpm

x86_64:
thunderbird-68.4.1-2.el7_7.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-68.4.1-2.el7_7.src.rpm

x86_64:
thunderbird-68.4.1-2.el7_7.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=oIoK
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0123-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0123
Issue date: 2020-01-16
CVE Names: CVE-2019-17016 CVE-2019-17017 CVE-2019-17022
CVE-2019-17024 CVE-2019-17026
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.4.1.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788723 – CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 – CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 – CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 – CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 – CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-68.4.1-2.el6_10.src.rpm

i386:
thunderbird-68.4.1-2.el6_10.i686.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.i686.rpm

x86_64:
thunderbird-68.4.1-2.el6_10.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-68.4.1-2.el6_10.src.rpm

i386:
thunderbird-68.4.1-2.el6_10.i686.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.i686.rpm

ppc64:
thunderbird-68.4.1-2.el6_10.ppc64.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.ppc64.rpm

s390x:
thunderbird-68.4.1-2.el6_10.s390x.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.s390x.rpm

x86_64:
thunderbird-68.4.1-2.el6_10.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-68.4.1-2.el6_10.src.rpm

i386:
thunderbird-68.4.1-2.el6_10.i686.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.i686.rpm

x86_64:
thunderbird-68.4.1-2.el6_10.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=mj+0
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openssl-1_1

Otkriven je sigurnosni nedostatak u programskom paketu openssl-1_1 za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close