what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0292-01

Red Hat Security Advisory 2020-0292-01
Posted Jan 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0292-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.4.1. Issues addressed include buffer overflow, bypass, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2019-17005, CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026
SHA-256 | 62d0a879d8d04aa9483212373ce7c5d68d507752d65354fd939df215309c87f2

Red Hat Security Advisory 2020-0292-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2020:0292-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0292
Issue date: 2020-01-30
CVE Names: CVE-2019-17005 CVE-2019-17008 CVE-2019-17010
CVE-2019-17011 CVE-2019-17012 CVE-2019-17016
CVE-2019-17017 CVE-2019-17022 CVE-2019-17024
CVE-2019-17026
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.4.1.

Security Fix(es):

* Mozilla: IonMonkey type confusion with StoreElementHole and
FallibleStoreElement (CVE-2019-17026)

* Mozilla: Use-after-free in worker destruction (CVE-2019-17008)

* Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
(CVE-2019-17012)

* Mozilla: Bypass of @namespace CSS sanitization during pasting
(CVE-2019-17016)

* Mozilla: Type Confusion in XPCVariant.cpp (CVE-2019-17017)

* Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
(CVE-2019-17024)

* Mozilla: Buffer overflow in plain text serializer (CVE-2019-17005)

* Mozilla: Use-after-free when performing device orientation checks
(CVE-2019-17010)

* Mozilla: Use-after-free when retrieving a document in antitracking
(CVE-2019-17011)

* Mozilla: CSS sanitization does not escape HTML tags (CVE-2019-17022)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1779431 - CVE-2019-17008 Mozilla: Use-after-free in worker destruction
1779434 - CVE-2019-17010 Mozilla: Use-after-free when performing device orientation checks
1779435 - CVE-2019-17005 Mozilla: Buffer overflow in plain text serializer
1779436 - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking
1779437 - CVE-2019-17012 Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
1788723 - CVE-2019-17016 Mozilla: Bypass of @namespace CSS sanitization during pasting
1788724 - CVE-2019-17017 Mozilla: Type Confusion in XPCVariant.cpp
1788726 - CVE-2019-17022 Mozilla: CSS sanitization does not escape HTML tags
1788727 - CVE-2019-17024 Mozilla: Memory safety bugs fixed in Firefox 72 and Firefox ESR 68.4
1789214 - CVE-2019-17026 Mozilla: IonMonkey type confusion with StoreElementHole and FallibleStoreElement

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
thunderbird-68.4.1-2.el8_0.src.rpm

ppc64le:
thunderbird-68.4.1-2.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.4.1-2.el8_0.ppc64le.rpm
thunderbird-debugsource-68.4.1-2.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.4.1-2.el8_0.x86_64.rpm
thunderbird-debuginfo-68.4.1-2.el8_0.x86_64.rpm
thunderbird-debugsource-68.4.1-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17005
https://access.redhat.com/security/cve/CVE-2019-17008
https://access.redhat.com/security/cve/CVE-2019-17010
https://access.redhat.com/security/cve/CVE-2019-17011
https://access.redhat.com/security/cve/CVE-2019-17012
https://access.redhat.com/security/cve/CVE-2019-17016
https://access.redhat.com/security/cve/CVE-2019-17017
https://access.redhat.com/security/cve/CVE-2019-17022
https://access.redhat.com/security/cve/CVE-2019-17024
https://access.redhat.com/security/cve/CVE-2019-17026
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-38/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7XHj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close