MGASA-2019-0129 - Updated thunderbird packages fix security vulnerability

Publication date: 05 Apr 2019
URL: https://advisories.mageia.org/MGASA-2019-0129.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2019-9788,
     CVE-2019-9790,
     CVE-2019-9791,
     CVE-2019-9792,
     CVE-2019-9793,
     CVE-2019-9794,
     CVE-2019-9795,
     CVE-2019-9796,
     CVE-2019-9801,
     CVE-2019-9810,
     CVE-2019-9813,
     CVE-2018-18506

Use-after-free when removing in-use DOM elements. (CVE-2019-9790)

Type inference is incorrect for constructors entered through on-stack
replacement with IonMonkey. (CVE-2019-9791)

IonMonkey leaks JS_OPTIMIZED_OUT magic value to script. (CVE-2019-9792)

Improper bounds checks when Spectre mitigations are disabled.
(CVE-2019-9793)

Command line arguments not discarded during execution. (CVE-2019-9794)

Type-confusion in IonMonkey JIT compiler. (CVE-2019-9795)

Use-after-free with SMIL animation controller. (CVE-2019-9796)

Windows programs that are not 'URL Handlers' are exposed to web content.
(CVE-2019-9801)

Proxy Auto-Configuration file can define localhost access to be proxied.
(CVE-2018-18506)

Memory safety bugs fixed in Firefox 66, Firefox ESR 60.6, and Thunderbird
60.6. (CVE-2019-9788)

IonMonkey MArraySlice has incorrect alias information. (CVE-2019-9810)

Ionmonkey type confusion with __proto__ mutations. (CVE-2019-9813)

References:
- https://bugs.mageia.org/show_bug.cgi?id=24541
- https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/
- https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/
- https://www.thunderbird.net/en-US/thunderbird/60.6.0/releasenotes/
- https://www.thunderbird.net/en-US/thunderbird/60.6.1/releasenotes/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2LKJX4XFUISMUN6H4VQJY7MSG5SM7LGB/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9788
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9790
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9791
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9792
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9793
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9794
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9796
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9801
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9810
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9813
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18506

SRPMS:
- 6/core/thunderbird-60.6.1-1.mga6
- 6/core/thunderbird-l10n-60.6.1-1.mga6

Mageia 2019-0129: thunderbird security update

Use-after-free when removing in-use DOM elements

Summary

Use-after-free when removing in-use DOM elements. (CVE-2019-9790)
Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey. (CVE-2019-9791)
IonMonkey leaks JS_OPTIMIZED_OUT magic value to script. (CVE-2019-9792)
Improper bounds checks when Spectre mitigations are disabled. (CVE-2019-9793)
Command line arguments not discarded during execution. (CVE-2019-9794)
Type-confusion in IonMonkey JIT compiler. (CVE-2019-9795)
Use-after-free with SMIL animation controller. (CVE-2019-9796)
Windows programs that are not 'URL Handlers' are exposed to web content. (CVE-2019-9801)
Proxy Auto-Configuration file can define localhost access to be proxied. (CVE-2018-18506)
Memory safety bugs fixed in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. (CVE-2019-9788)
IonMonkey MArraySlice has incorrect alias information. (CVE-2019-9810)
Ionmonkey type confusion with __proto__ mutations. (CVE-2019-9813)

References

- https://bugs.mageia.org/show_bug.cgi?id=24541

- https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/

- https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

- https://www.thunderbird.net/en-US/thunderbird/60.6.0/releasenotes/

- https://www.thunderbird.net/en-US/thunderbird/60.6.1/releasenotes/

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2LKJX4XFUISMUN6H4VQJY7MSG5SM7LGB/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9788

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9790

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9791

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9792

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9793

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9794

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9795

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9796

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9801

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9810

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9813

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18506

Resolution

MGASA-2019-0129 - Updated thunderbird packages fix security vulnerability

SRPMS

- 6/core/thunderbird-60.6.1-1.mga6

- 6/core/thunderbird-l10n-60.6.1-1.mga6

Severity
Publication date: 05 Apr 2019
URL: https://advisories.mageia.org/MGASA-2019-0129.html
Type: security
CVE: CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792, CVE-2019-9793, CVE-2019-9794, CVE-2019-9795, CVE-2019-9796, CVE-2019-9801, CVE-2019-9810, CVE-2019-9813, CVE-2018-18506

Related News