exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1624-01

Red Hat Security Advisory 2019-1624-01
Posted Jun 27, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1624-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.2. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-11703, CVE-2019-11704, CVE-2019-11705, CVE-2019-11706, CVE-2019-11707, CVE-2019-11708
SHA-256 | a32ac12e95b7d4d2133ede322d4ddb074852b0bb68a2a054b2117624ff9845bb

Red Hat Security Advisory 2019-1624-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2019:1624-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1624
Issue date: 2019-06-27
CVE Names: CVE-2019-11703 CVE-2019-11704 CVE-2019-11705
CVE-2019-11706 CVE-2019-11707 CVE-2019-11708
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

ppc64:
thunderbird-60.7.2-2.el6_10.ppc64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.ppc64.rpm

s390x:
thunderbird-60.7.2-2.el6_10.s390x.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.s390x.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2Et
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close