You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0681-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0681
Issue date: 2019-03-28
CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790
CVE-2019-9791 CVE-2019-9792 CVE-2019-9793
CVE-2019-9795 CVE-2019-9796 CVE-2019-9810
CVE-2019-9813
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.6.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
(CVE-2019-9788)

* Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

* Mozilla: Type inference is incorrect for constructors entered through
on-stack replacement with IonMonkey (CVE-2019-9791)

* Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
(CVE-2019-9792)

* Mozilla: IonMonkey MArraySlice has incorrect alias information
(CVE-2019-9810)

* Mozilla: Ionmonkey type confusion with __proto__ mutations
(CVE-2019-9813)

* Mozilla: Improper bounds checks when Spectre mitigations are disabled
(CVE-2019-9793)

* Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

* Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

* Mozilla: Proxy Auto-Configuration file can define localhost access to be
proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1690673 – CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied
1690674 – CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
1690675 – CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements
1690676 – CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey
1690677 – CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
1690678 – CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled
1690680 – CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
1690681 – CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller
1692181 – CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information
1692182 – CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.6.1-1.el7_6.src.rpm

x86_64:
thunderbird-60.6.1-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.6.1-1.el7_6.src.rpm

ppc64le:
thunderbird-60.6.1-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm

x86_64:
thunderbird-60.6.1-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.6.1-1.el7_6.src.rpm

aarch64:
thunderbird-60.6.1-1.el7_6.aarch64.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.aarch64.rpm

ppc64le:
thunderbird-60.6.1-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.6.1-1.el7_6.src.rpm

x86_64:
thunderbird-60.6.1-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/cve/CVE-2019-9810
https://access.redhat.com/security/cve/CVE-2019-9813
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yRxD
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0680-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0680
Issue date: 2019-03-28
CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790
CVE-2019-9791 CVE-2019-9792 CVE-2019-9793
CVE-2019-9795 CVE-2019-9796 CVE-2019-9810
CVE-2019-9813
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.6.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
(CVE-2019-9788)

* Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

* Mozilla: Type inference is incorrect for constructors entered through
on-stack replacement with IonMonkey (CVE-2019-9791)

* Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
(CVE-2019-9792)

* Mozilla: IonMonkey MArraySlice has incorrect alias information
(CVE-2019-9810)

* Mozilla: Ionmonkey type confusion with __proto__ mutations
(CVE-2019-9813)

* Mozilla: Improper bounds checks when Spectre mitigations are disabled
(CVE-2019-9793)

* Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

* Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

* Mozilla: Proxy Auto-Configuration file can define localhost access to be
proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1690673 – CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied
1690674 – CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
1690675 – CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements
1690676 – CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey
1690677 – CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
1690678 – CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled
1690680 – CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
1690681 – CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller
1692181 – CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information
1692182 – CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.6.1-1.el6_10.src.rpm

i386:
thunderbird-60.6.1-1.el6_10.i686.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.i686.rpm

x86_64:
thunderbird-60.6.1-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.6.1-1.el6_10.src.rpm

i386:
thunderbird-60.6.1-1.el6_10.i686.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.i686.rpm

ppc64:
thunderbird-60.6.1-1.el6_10.ppc64.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.ppc64.rpm

s390x:
thunderbird-60.6.1-1.el6_10.s390x.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.s390x.rpm

x86_64:
thunderbird-60.6.1-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.6.1-1.el6_10.src.rpm

i386:
thunderbird-60.6.1-1.el6_10.i686.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.i686.rpm

x86_64:
thunderbird-60.6.1-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/cve/CVE-2019-9810
https://access.redhat.com/security/cve/CVE-2019-9813
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=591g
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu

Otkriveni su sigurnosni nedostaci u programskom paketu qemu za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close