You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:1775-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1775
Issue date: 2019-07-15
CVE Names: CVE-2019-9811 CVE-2019-11709 CVE-2019-11711
CVE-2019-11712 CVE-2019-11713 CVE-2019-11715
CVE-2019-11717 CVE-2019-11730
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.8.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 – CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 – CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 – CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 – CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 – CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 – CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 – CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 – CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.8.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.8.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.8.0-1.el7_6.src.rpm

ppc64le:
thunderbird-60.8.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.ppc64le.rpm

x86_64:
thunderbird-60.8.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.8.0-1.el7_6.src.rpm

aarch64:
thunderbird-60.8.0-1.el7_6.aarch64.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.aarch64.rpm

ppc64le:
thunderbird-60.8.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.8.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.8.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-23/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=EmEF
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:1777-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1777
Issue date: 2019-07-15
CVE Names: CVE-2019-9811 CVE-2019-11709 CVE-2019-11711
CVE-2019-11712 CVE-2019-11713 CVE-2019-11715
CVE-2019-11717 CVE-2019-11730
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.8.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
(CVE-2019-11709)

* Mozilla: Sandbox escape via installation of malicious language pack
(CVE-2019-9811)

* Mozilla: Script injection within domain through inner window reuse
(CVE-2019-11711)

* Mozilla: Cross-origin POST requests can be made with NPAPI plugins by
following 308 redirects (CVE-2019-11712)

* Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

* Mozilla: HTML parsing error can contribute to content XSS
(CVE-2019-11715)

* Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

* Mozilla: Same-origin policy treats all files in a directory as having the
same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1728430 – CVE-2019-11709 Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8
1728431 – CVE-2019-11711 Mozilla: Script injection within domain through inner window reuse
1728432 – CVE-2019-11712 Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects
1728433 – CVE-2019-11713 Mozilla: Use-after-free with HTTP/2 cached stream
1728434 – CVE-2019-11715 Mozilla: HTML parsing error can contribute to content XSS
1728435 – CVE-2019-11717 Mozilla: Caret character improperly escaped in origins
1728438 – CVE-2019-11730 Mozilla: Same-origin policy treats all files in a directory as having the same-origin
1728439 – CVE-2019-9811 Mozilla: Sandbox escape via installation of malicious language pack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.8.0-1.el6_10.src.rpm

i386:
thunderbird-60.8.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
thunderbird-60.8.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.8.0-1.el6_10.src.rpm

i386:
thunderbird-60.8.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.i686.rpm

ppc64:
thunderbird-60.8.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-60.8.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-60.8.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.8.0-1.el6_10.src.rpm

i386:
thunderbird-60.8.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.i686.rpm

x86_64:
thunderbird-60.8.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.8.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9811
https://access.redhat.com/security/cve/CVE-2019-11709
https://access.redhat.com/security/cve/CVE-2019-11711
https://access.redhat.com/security/cve/CVE-2019-11712
https://access.redhat.com/security/cve/CVE-2019-11713
https://access.redhat.com/security/cve/CVE-2019-11715
https://access.redhat.com/security/cve/CVE-2019-11717
https://access.redhat.com/security/cve/CVE-2019-11730
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-23/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/3m9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2019-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa cyrus-imapd

Otkriven je sigurnosni nedostatak u programskom paketu cyrus-imapd za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close