Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title thunderbird security update
Informations
Name RHSA-2019:0159 First vendor Publication 2019-01-24
Vendor RedHat Last vendor Modification 2019-01-24
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 (CVE-2018-12405)

* chromium-browser, firefox: Memory corruption in Angle (CVE-2018-17466)

* Mozilla: Use-after-free with select element (CVE-2018-18492)

* Mozilla: Buffer overflow in accelerated 2D canvas with Skia (CVE-2018-18493)

* Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs (CVE-2018-18494)

* Mozilla: Integer overflow when calculating buffer sizes for images (CVE-2018-18498)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Diego Calleja, Andrew McCreight, Jon Coppeard, Natalia Csoregi, Nicolas B. Pierron, Tyson Smith, Nils, Atte Kettunen, James Lee of Kryptos Logic, and r as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1640102 - CVE-2018-17466 chromium-browser, firefox: Memory corruption in Angle 1658397 - CVE-2018-12405 Mozilla: Memory safety bugs fixed in Firefox 64 and Firefox ESR 60.4 1658399 - CVE-2018-18492 Mozilla: Use-after-free with select element 1658400 - CVE-2018-18493 Mozilla: Buffer overflow in accelerated 2D canvas with Skia 1658401 - CVE-2018-18494 Mozilla: Same-origin policy violation using location attribute and performance.getEntries to steal cross-origin URLs 1658402 - CVE-2018-18498 Mozilla: Integer overflow when calculating buffer sizes for images

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-0159.html

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-416 Use After Free
14 % CWE-346 Origin Validation Error
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4525
Application 531
Application 126
Application 396
Os 4
Os 2
Os 4
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-34f7f68029.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fd194a1f14.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3831.nasl - Type : ACT_GATHER_INFO
2018-12-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2018-3833.nasl - Type : ACT_GATHER_INFO
2018-12-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1605.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4354.nasl - Type : ACT_GATHER_INFO
2018-12-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d10b49b28d0249e8afde0844626317af.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_firefox_64_0.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_60_4_esr.nasl - Type : ACT_GATHER_INFO
2018-12-12 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_64_0.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-10.nasl - Type : ACT_GATHER_INFO
2018-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4330.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_70_0_3538_67.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : A web browser installed on the remote macOS host is affected by multiple vuln...
File : macosx_google_chrome_70_0_3538_67.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-01 17:21:14
  • Multiple Updates
2019-01-29 21:18:37
  • First insertion