[RHSA-2019:1624-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 27 10:13:13 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1624
Issue date:        2019-06-27
CVE Names:         CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 
                   CVE-2019-11706 CVE-2019-11707 CVE-2019-11708 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

ppc64:
thunderbird-60.7.2-2.el6_10.ppc64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.ppc64.rpm

s390x:
thunderbird-60.7.2-2.el6_10.s390x.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.s390x.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXRSWtdzjgjWX9erEAQjNEw/+O2bHc3bOJgQS3AnlLrZ7M0eTXQJkGdCG
ruyD+nXE8waByMqNfl5kAsAj7UgyzotSS0B1UKQTG60Mk3TVl4jCP6PkSaslppoo
iHpknPgHZx9ebtseYUZx23sWh4tFpvE4tw+m8+/ALpN6WQdlTJvnUQqcerLP8mht
AEdJZzFiIrGrL/iR0eNNHdg761j8ryk9LyMH/mi66IDMwJYAjtt7ad8qy40dDNyI
n8SriWQPukwn9JT+nIdUnb8riBHjSNljr4e6exEG4ycxHlA+0u/HNONok11QWSQl
DLZza8T8tVcTYekSvhNKMZq9lqvcT3zCmW2Iv3PlSOPgmc8Hwx6Xjpxi0LXvBowu
TC/a/OGCmtrmbgb10acf0U138PA2iEzShmQ7ys/XeiLsaaNxR/TpsmNYfAX2aik8
77/MW2xmHeOUHQkuyCjBMfg8TPTFKiKT3ka74anl4mAplRBxbhDlQHOIubVI/Mzm
Du/Op7YRieQKuVnihqfl7w/4hpjvR6o2lLT/0P9lvf0MenHMPd2lF0qe4JyULVrB
Q3RB9I8Rjy7U9WHeITyY5XDBGCNttmEcj5mVposYoad8eL/3vgp1vKAfSFVRO/0D
FP6s3IoQWL7m5FJT4G6Iu7GSGOJ7vMTBfjqKDBNmTJVyxWdpWD5xDlUhwr4ILTYy
RcDKLZLhbWg=
=O2Et
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list