Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2019:1309-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 4. Juni 2019, 07:31
Referenzen: https://access.redhat.com/security/cve/CVE-2019-9800
https://access.redhat.com/security/cve/CVE-2019-11691
https://access.redhat.com/security/cve/CVE-2019-9819
https://access.redhat.com/security/cve/CVE-2019-5798
https://access.redhat.com/security/cve/CVE-2019-7317
https://access.redhat.com/security/cve/CVE-2019-11698
https://access.redhat.com/security/cve/CVE-2019-9817
https://access.redhat.com/security/cve/CVE-2019-11693
https://access.redhat.com/security/cve/CVE-2019-9797
https://access.redhat.com/security/cve/CVE-2019-11692
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/
https://access.redhat.com/security/cve/CVE-2018-18511
https://access.redhat.com/security/cve/CVE-2019-9820
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:1309-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1309
Issue date: 2019-06-03
CVE Names: CVE-2018-18511 CVE-2019-5798 CVE-2019-7317
CVE-2019-9797 CVE-2019-9800 CVE-2019-9817
CVE-2019-9819 CVE-2019-9820 CVE-2019-11691
CVE-2019-11692 CVE-2019-11693 CVE-2019-11698
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7
(CVE-2019-9800)

* Mozilla: Cross-origin theft of images with createImageBitmap
(CVE-2019-9797)

* Mozilla: Stealing of cross-domain images using canvas (CVE-2019-9817)

* Mozilla: Compartment mismatch with fetch API (CVE-2019-9819)

* Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820)

* Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691)

* Mozilla: Use-after-free removing listeners in the event listener manager
(CVE-2019-11692)

* Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693)

* mozilla: Cross-origin theft of images with ImageBitmapRenderingContext
(CVE-2018-18511)

* chromium-browser: Out of bounds read in Skia (CVE-2019-5798)

* Mozilla: Theft of user history data through drag and drop of hyperlinks
to and from bookmarks (CVE-2019-11698)

* libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1672409 - CVE-2019-7317 libpng: use-after-free in png_image_free in png.c
1676997 - CVE-2018-18511 mozilla: Cross-origin theft of images with
ImageBitmapRenderingContext
1688200 - CVE-2019-5798 chromium-browser: Out of bounds read in Skia
1712617 - CVE-2019-11691 Mozilla: Use-after-free in XMLHttpRequest
1712618 - CVE-2019-11692 Mozilla: Use-after-free removing listeners in the
event listener manager
1712619 - CVE-2019-11693 Mozilla: Buffer overflow in WebGL bufferdata on Linux
1712621 - CVE-2019-11698 Mozilla: Theft of user history data through drag and
drop of hyperlinks to and from bookmarks
1712622 - CVE-2019-9797 Mozilla: Cross-origin theft of images with
createImageBitmap
1712623 - CVE-2019-9800 Mozilla: Memory safety bugs fixed in Firefox 67 and
Firefox ESR 60.7
1712626 - CVE-2019-9817 Mozilla: Stealing of cross-domain images using canvas
1712628 - CVE-2019-9819 Mozilla: Compartment mismatch with fetch API
1712629 - CVE-2019-9820 Mozilla: Use-after-free of ChromeEventHandler by
DocShell

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.7.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.7.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.7.0-1.el7_6.src.rpm

ppc64le:
thunderbird-60.7.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.ppc64le.rpm

x86_64:
thunderbird-60.7.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

Source:
thunderbird-60.7.0-1.el7_6.src.rpm

aarch64:
thunderbird-60.7.0-1.el7_6.aarch64.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.aarch64.rpm

ppc64le:
thunderbird-60.7.0-1.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.7.0-1.el7_6.src.rpm

x86_64:
thunderbird-60.7.0-1.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.0-1.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18511
https://access.redhat.com/security/cve/CVE-2019-5798
https://access.redhat.com/security/cve/CVE-2019-7317
https://access.redhat.com/security/cve/CVE-2019-9797
https://access.redhat.com/security/cve/CVE-2019-9800
https://access.redhat.com/security/cve/CVE-2019-9817
https://access.redhat.com/security/cve/CVE-2019-9819
https://access.redhat.com/security/cve/CVE-2019-9820
https://access.redhat.com/security/cve/CVE-2019-11691
https://access.redhat.com/security/cve/CVE-2019-11692
https://access.redhat.com/security/cve/CVE-2019-11693
https://access.redhat.com/security/cve/CVE-2019-11698
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TKs0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung