exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-0269-01

Red Hat Security Advisory 2019-0269-01
Posted Feb 5, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0269-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.5.0. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2016-5824, CVE-2018-18500, CVE-2018-18501, CVE-2018-18505
SHA-256 | a790814cd402b889e67c53fc78af31bd83ad8ded1575ebef5d56274bf3221baf

Red Hat Security Advisory 2019-0269-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:0269-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0269
Issue date: 2019-02-04
CVE Names: CVE-2016-5824 CVE-2018-18500 CVE-2018-18501
CVE-2018-18505
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.5.0.

Security Fix(es):

* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)

* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5
(CVE-2018-18501)

* Mozilla: Privilege escalation through IPC channel messages
(CVE-2018-18505)

* libical: Multiple use-after-free vulnerabilities (CVE-2016-5824)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph
Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed
Davis as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1375120 - CVE-2016-5824 libical: Multiple use-after-free vulnerabilities
1670631 - CVE-2018-18500 Mozilla: Use-after-free parsing HTML5 stream
1670632 - CVE-2018-18501 Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5
1670633 - CVE-2018-18505 Mozilla: Privilege escalation through IPC channel messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.5.0-1.el6_10.src.rpm

i386:
thunderbird-60.5.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-60.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.5.0-1.el6_10.src.rpm

i386:
thunderbird-60.5.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.i686.rpm

ppc64:
thunderbird-60.5.0-1.el6_10.ppc64.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.ppc64.rpm

s390x:
thunderbird-60.5.0-1.el6_10.s390x.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.s390x.rpm

x86_64:
thunderbird-60.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.5.0-1.el6_10.src.rpm

i386:
thunderbird-60.5.0-1.el6_10.i686.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.i686.rpm

x86_64:
thunderbird-60.5.0-1.el6_10.x86_64.rpm
thunderbird-debuginfo-60.5.0-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5824
https://access.redhat.com/security/cve/CVE-2018-18500
https://access.redhat.com/security/cve/CVE-2018-18501
https://access.redhat.com/security/cve/CVE-2018-18505
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bhrF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close