-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2019:1144-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1144 Issue date: 2019-05-13 CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 CVE-2019-9795 CVE-2019-9796 CVE-2019-9810 CVE-2019-9813 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.6.1. (BZ#1692449) Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (CVE-2019-9788) * Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790) * Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (CVE-2019-9791) * Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (CVE-2019-9792) * Mozilla: IonMonkey MArraySlice has incorrect alias information (CVE-2019-9810) * Mozilla: Ionmonkey type confusion with __proto__ mutations (CVE-2019-9813) * Mozilla: Improper bounds checks when Spectre mitigations are disabled (CVE-2019-9793) * Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795) * Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796) * Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied (CVE-2018-18506) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied 1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements 1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey 1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script 1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled 1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler 1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller 1692181 - CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information 1692182 - CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations 1692449 - update tb to ESR 60.6 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: thunderbird-60.6.1-1.el8.src.rpm ppc64le: thunderbird-60.6.1-1.el8.ppc64le.rpm thunderbird-debuginfo-60.6.1-1.el8.ppc64le.rpm thunderbird-debugsource-60.6.1-1.el8.ppc64le.rpm x86_64: thunderbird-60.6.1-1.el8.x86_64.rpm thunderbird-debuginfo-60.6.1-1.el8.x86_64.rpm thunderbird-debugsource-60.6.1-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-18506 https://access.redhat.com/security/cve/CVE-2019-9788 https://access.redhat.com/security/cve/CVE-2019-9790 https://access.redhat.com/security/cve/CVE-2019-9791 https://access.redhat.com/security/cve/CVE-2019-9792 https://access.redhat.com/security/cve/CVE-2019-9793 https://access.redhat.com/security/cve/CVE-2019-9795 https://access.redhat.com/security/cve/CVE-2019-9796 https://access.redhat.com/security/cve/CVE-2019-9810 https://access.redhat.com/security/cve/CVE-2019-9813 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/ https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNj6yNzjgjWX9erEAQieRg/5AYeTeg3kjzEFpymUJYkRKE4BnVKc9F2G 7sduPBKH3My0MdBVlFCQsLUyhc8xVZzgcSquOEPJ0GP3coGcSudkvndL2n+wjIeK JaxKqmQfcZqYvmhVeuv5j3cqbr1SRz058Du8KAwt91Hox8aEAd3iEhptscVMBGy2 LU+Warblg+P/6YwUEGFR7+MsN2hKZPbaeIWB5hp4hvvkeMpRzN2jGvVVn9wCOh2+ +5kspxChb+5H6Dgz8hE6thYNfn9Xf2rDt88sPnnD5AmaReCU8beOQMR9LuV6NP0z 5R8CVDmxhEFzYBDowH/HbSxDiCsOA3yNe+GouYemwMKza7mQRVtN5M7pgdNQxNi0 Tqu0FfTjFGj3Nlx40TdiAmCpe525BSH4LhjwaJVwtO1bM6VBWFBwJsuoFp/hJE8j 0bVBsY19Ei55nmx6m3JPFFfxVt0ICaa8yiIL3Z4Zq8Pvux6Nd2BDXWVrxb2zKiXg iNfyRUwPmE0UgbRCbn5GsIB1b8u1lpFKU9YSuaPNkN3o2MjGDFJJq+PaBJOSbFaO S0f52/3cV1WkwLQY5zspwUDwgR2L0nzxwiZkgnGcLEyLFMGf5JN8Trgi0UHToIFI FYgn/6aUnNz3juDF3DFH4lQWneUxKMpj2tvM+QcjgY9QTf7mm55TahfZqwAX7CMy yRT1XLXvyO8=CIjB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce