-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:2774-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2774
Issue date:        2019-09-16
CVE Names:         CVE-2019-11739 CVE-2019-11740 CVE-2019-11742 
                   CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 
                   CVE-2019-11752 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.9.0.

Security Fix(es):

* Mozilla: Covert Content Attack on S/MIME encryption using a crafted
multipart/alternative message (CVE-2019-11739)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1752307 - CVE-2019-11739 Mozilla: Covert Content Attack on S/MIME encryption using a crafted multipart/alternative message

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-60.9.0-2.el8_0.src.rpm

ppc64le:
thunderbird-60.9.0-2.el8_0.ppc64le.rpm
thunderbird-debuginfo-60.9.0-2.el8_0.ppc64le.rpm
thunderbird-debugsource-60.9.0-2.el8_0.ppc64le.rpm

x86_64:
thunderbird-60.9.0-2.el8_0.x86_64.rpm
thunderbird-debuginfo-60.9.0-2.el8_0.x86_64.rpm
thunderbird-debugsource-60.9.0-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11739
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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2a8M
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2774:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 60.9.0.
Security Fix(es):
* Mozilla: Covert Content Attack on S/MIME encryption using a crafted multipart/alternative message (CVE-2019-11739)
* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)
* Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)
* Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)
* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)
* Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)
* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-11739 https://access.redhat.com/security/cve/CVE-2019-11740 https://access.redhat.com/security/cve/CVE-2019-11742 https://access.redhat.com/security/cve/CVE-2019-11743 https://access.redhat.com/security/cve/CVE-2019-11744 https://access.redhat.com/security/cve/CVE-2019-11746 https://access.redhat.com/security/cve/CVE-2019-11752 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: thunderbird-60.9.0-2.el8_0.src.rpm
ppc64le: thunderbird-60.9.0-2.el8_0.ppc64le.rpm thunderbird-debuginfo-60.9.0-2.el8_0.ppc64le.rpm thunderbird-debugsource-60.9.0-2.el8_0.ppc64le.rpm
x86_64: thunderbird-60.9.0-2.el8_0.x86_64.rpm thunderbird-debuginfo-60.9.0-2.el8_0.x86_64.rpm thunderbird-debugsource-60.9.0-2.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2774-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2774
Issued Date: : 2019-09-16
CVE Names: CVE-2019-11739 CVE-2019-11740 CVE-2019-11742 CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 CVE-2019-11752

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64


Bugs Fixed

1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9

1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images

1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes

1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML

1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video

1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB

1752307 - CVE-2019-11739 Mozilla: Covert Content Attack on S/MIME encryption using a crafted multipart/alternative message


Related News