exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0159-01

Red Hat Security Advisory 2019-0159-01
Posted Jan 24, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0159-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.4.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493, CVE-2018-18494, CVE-2018-18498
SHA-256 | 4b293c377b9c126c1f64c864bad6bb138798a4a720559e51bba799a78c547adc

Red Hat Security Advisory 2019-0159-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0159
Issue date: 2019-01-24
CVE Names: CVE-2018-12405 CVE-2018-17466 CVE-2018-18492
CVE-2018-18493 CVE-2018-18494 CVE-2018-18498
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
(CVE-2018-12405)

* chromium-browser, firefox: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia
(CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and
performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images
(CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight,
Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte
Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 - CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle
1658397 - CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4
1658399 - CVE-2018-18492 Mozilla: Use-after-free with select element
1658400 - CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with Skia
1658401 - CVE-2018-18494 Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs
1658402 - CVE-2018-18498 Mozilla: Integer overflow when calculating buffer sizes for images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

ppc64:
thunderbird-60.4.0-1.el6.ppc64.rpm
thunderbird-debuginfo-60.4.0-1.el6.ppc64.rpm

s390x:
thunderbird-60.4.0-1.el6.s390x.rpm
thunderbird-debuginfo-60.4.0-1.el6.s390x.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.4.0-1.el6.src.rpm

i386:
thunderbird-60.4.0-1.el6.i686.rpm
thunderbird-debuginfo-60.4.0-1.el6.i686.rpm

x86_64:
thunderbird-60.4.0-1.el6.x86_64.rpm
thunderbird-debuginfo-60.4.0-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12405
https://access.redhat.com/security/cve/CVE-2018-17466
https://access.redhat.com/security/cve/CVE-2018-18492
https://access.redhat.com/security/cve/CVE-2018-18493
https://access.redhat.com/security/cve/CVE-2018-18494
https://access.redhat.com/security/cve/CVE-2018-18498
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-31/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=a7vN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close