You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0160-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0160
Issue date: 2019-01-24
CVE Names: CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* chromium-browser, firefox: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 – CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 – CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
1658399 – CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 – CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with Skia
1658401 – CVE-2018-18494 Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs
1658402 – CVE-2018-18498 Mozilla: Integer overflow when calculating buffer sizes for images

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.4.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.4.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.4.0-1.el7_6.src.rpm

ppc64le:
thunderbird-60.4.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.ppc64le.rpm

x86_64:
thunderbird-60.4.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.4.0-1.el7_6.src.rpm

aarch64:
thunderbird-60.4.0-1.el7_6.aarch64.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.aarch64.rpm

ppc64le:
thunderbird-60.4.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.4.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.4.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=nWU2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0159
Issue date: 2019-01-24
CVE Names: CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* chromium-browser, firefox: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 – CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 – CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
1658399 – CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 – CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with Skia
1658401 – CVE-2018-18494 Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs
1658402 – CVE-2018-18498 Mozilla: Integer overflow when calculating buffer sizes for images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

ppc64:
thunderbird-60.4.0-1.el6.ppc64.rpm
thunderbird-debuginfo-60.4.0-1.el6.ppc64.rpm

s390x:
thunderbird-60.4.0-1.el6.s390x.rpm
thunderbird-debuginfo-60.4.0-1.el6.s390x.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=a7vN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2019-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanjem...

Close