-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2019:1310-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1310 Issue date: 2019-06-03 CVE Names: CVE-2018-18511 CVE-2019-5798 CVE-2019-7317 CVE-2019-9797 CVE-2019-9800 CVE-2019-9817 CVE-2019-9819 CVE-2019-9820 CVE-2019-11691 CVE-2019-11692 CVE-2019-11693 CVE-2019-11698 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.7.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 (CVE-2019-9800) * Mozilla: Cross-origin theft of images with createImageBitmap (CVE-2019-9797) * Mozilla: Stealing of cross-domain images using canvas (CVE-2019-9817) * Mozilla: Compartment mismatch with fetch API (CVE-2019-9819) * Mozilla: Use-after-free of ChromeEventHandler by DocShell (CVE-2019-9820) * Mozilla: Use-after-free in XMLHttpRequest (CVE-2019-11691) * Mozilla: Use-after-free removing listeners in the event listener manager (CVE-2019-11692) * Mozilla: Buffer overflow in WebGL bufferdata on Linux (CVE-2019-11693) * mozilla: Cross-origin theft of images with ImageBitmapRenderingContext (CVE-2018-18511) * chromium-browser: Out of bounds read in Skia (CVE-2019-5798) * Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks (CVE-2019-11698) * libpng: use-after-free in png_image_free in png.c (CVE-2019-7317) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1672409 - CVE-2019-7317 libpng: use-after-free in png_image_free in png.c 1676997 - CVE-2018-18511 mozilla: Cross-origin theft of images with ImageBitmapRenderingContext 1688200 - CVE-2019-5798 chromium-browser: Out of bounds read in Skia 1712617 - CVE-2019-11691 Mozilla: Use-after-free in XMLHttpRequest 1712618 - CVE-2019-11692 Mozilla: Use-after-free removing listeners in the event listener manager 1712619 - CVE-2019-11693 Mozilla: Buffer overflow in WebGL bufferdata on Linux 1712621 - CVE-2019-11698 Mozilla: Theft of user history data through drag and drop of hyperlinks to and from bookmarks 1712622 - CVE-2019-9797 Mozilla: Cross-origin theft of images with createImageBitmap 1712623 - CVE-2019-9800 Mozilla: Memory safety bugs fixed in Firefox 67 and Firefox ESR 60.7 1712626 - CVE-2019-9817 Mozilla: Stealing of cross-domain images using canvas 1712628 - CVE-2019-9819 Mozilla: Compartment mismatch with fetch API 1712629 - CVE-2019-9820 Mozilla: Use-after-free of ChromeEventHandler by DocShell 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-60.7.0-1.el6_10.src.rpm i386: thunderbird-60.7.0-1.el6_10.i686.rpm thunderbird-debuginfo-60.7.0-1.el6_10.i686.rpm x86_64: thunderbird-60.7.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-60.7.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-60.7.0-1.el6_10.src.rpm i386: thunderbird-60.7.0-1.el6_10.i686.rpm thunderbird-debuginfo-60.7.0-1.el6_10.i686.rpm ppc64: thunderbird-60.7.0-1.el6_10.ppc64.rpm thunderbird-debuginfo-60.7.0-1.el6_10.ppc64.rpm s390x: thunderbird-60.7.0-1.el6_10.s390x.rpm thunderbird-debuginfo-60.7.0-1.el6_10.s390x.rpm x86_64: thunderbird-60.7.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-60.7.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-60.7.0-1.el6_10.src.rpm i386: thunderbird-60.7.0-1.el6_10.i686.rpm thunderbird-debuginfo-60.7.0-1.el6_10.i686.rpm x86_64: thunderbird-60.7.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-60.7.0-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-18511 https://access.redhat.com/security/cve/CVE-2019-5798 https://access.redhat.com/security/cve/CVE-2019-7317 https://access.redhat.com/security/cve/CVE-2019-9797 https://access.redhat.com/security/cve/CVE-2019-9800 https://access.redhat.com/security/cve/CVE-2019-9817 https://access.redhat.com/security/cve/CVE-2019-9819 https://access.redhat.com/security/cve/CVE-2019-9820 https://access.redhat.com/security/cve/CVE-2019-11691 https://access.redhat.com/security/cve/CVE-2019-11692 https://access.redhat.com/security/cve/CVE-2019-11693 https://access.redhat.com/security/cve/CVE-2019-11698 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXPWIwNzjgjWX9erEAQhz6Q/+Mk6McBpD9bPsmEcdACbjpV+V1ygpi/c5 IPXCWh37tpHkXmu5GLtx7EzrCAvKoo/zoyUSxupaMs3AY1rnE1MJPIV+SCGfvLkM ObYcsSqEmepRw7SaQ848inF1Krx0XOzHpNrKii8xWe9yHe2yeYf3HjBfmAou7NC5 94xOHU6z/bAukxtfU/33pxledWXykqySe82d2zE4kmDkL6ZraKNtcfRTXps4Volx 6+7AghqT9GdPMqlvQ+wMWmJWwc8Zy3tMPm6hyzvug9i+WfDS0HQ6aEehWhI6SKy6 sDewW4p04Wlqk1wb4CVRpX+7XefJsLc9aioUvs45JpIHco62bcZKZxsRZ16FRxAx cow6VwgcBk2Y/PuxZsvZZK10Ea+p3fzLJTeD/u1n4zpvv5OYS1YdlesecburqUYZ +ThjzflSqts8MIV7jbNiXEPCj8Cdv/XXC2peQLU0jtpa9MxOCCqxeiOm1wcUmBXf gtA7wgXU5ieSgDeDUrWtiISkTQSrXmpFLDxfMX3UQ7fyn4FOidV8emxkgcsr+MUA VxW2+r91Fc1oDKXreRhScbXXc41MtGKxPjToWh2emLkl2Mj81EbpWKBpv4eoTLpT CaVeAtPo5gNoKFgEtAa6PJZtdZcf93WdGrKJtHygqwDh1AbJ3LhRqgK/V1GspWTd DYJCE4Fu6wY= =YI5G -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce