[RHSA-2019:1623-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jun 27 09:19:10 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1623
Issue date:        2019-06-27
CVE Names:         CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 
                   CVE-2019-11706 CVE-2019-11707 CVE-2019-11708 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-60.7.2-2.el8_0.src.rpm

ppc64le:
thunderbird-60.7.2-2.el8_0.ppc64le.rpm
thunderbird-debuginfo-60.7.2-2.el8_0.ppc64le.rpm
thunderbird-debugsource-60.7.2-2.el8_0.ppc64le.rpm

x86_64:
thunderbird-60.7.2-2.el8_0.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el8_0.x86_64.rpm
thunderbird-debugsource-60.7.2-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iChS
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list