-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2019:3210-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:3210 Issue date: 2019-10-29 CVE Names: CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 CVE-2019-11763 CVE-2019-11764 CVE-2019-15903 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.2.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 (CVE-2019-11764) * Mozilla: Use-after-free when creating index updates in IndexedDB (CVE-2019-11757) * Mozilla: Potentially exploitable crash due to 360 Total Security (CVE-2019-11758) * Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759) * Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760) * Mozilla: Unintended access to a privileged JSONView object (CVE-2019-11761) * Mozilla: document.domain-based origin isolation has same-origin-property violation (CVE-2019-11762) * Mozilla: Incorrect HTML parsing results in XSS bypass technique (CVE-2019-11763) * expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input 1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB 1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security 1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output 1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking 1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object 1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation 1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique 1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-68.2.0-1.el7_7.src.rpm x86_64: thunderbird-68.2.0-1.el7_7.x86_64.rpm thunderbird-debuginfo-68.2.0-1.el7_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-68.2.0-1.el7_7.src.rpm ppc64le: thunderbird-68.2.0-1.el7_7.ppc64le.rpm thunderbird-debuginfo-68.2.0-1.el7_7.ppc64le.rpm x86_64: thunderbird-68.2.0-1.el7_7.x86_64.rpm thunderbird-debuginfo-68.2.0-1.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-68.2.0-1.el7_7.src.rpm x86_64: thunderbird-68.2.0-1.el7_7.x86_64.rpm thunderbird-debuginfo-68.2.0-1.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-11757 https://access.redhat.com/security/cve/CVE-2019-11758 https://access.redhat.com/security/cve/CVE-2019-11759 https://access.redhat.com/security/cve/CVE-2019-11760 https://access.redhat.com/security/cve/CVE-2019-11761 https://access.redhat.com/security/cve/CVE-2019-11762 https://access.redhat.com/security/cve/CVE-2019-11763 https://access.redhat.com/security/cve/CVE-2019-11764 https://access.redhat.com/security/cve/CVE-2019-15903 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2019-35/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXbgLT9zjgjWX9erEAQhyZA//VtB5tznIVQ6mz8aoq7RmFDA/1H5dFMVq N97eNNqdePISjtGDd8NNFtcQtsgTt9CfpwL1yvsZDnmK84715Eg/RGgLAGuPcdJO UhD/8SjtlSnif6anluzrapa1PFgxv8duGkteti+QxN3PcbgqvEQCCtiCSoapJLdY tcZ4AIVV81W1ygt0Dzfof1LWpjLpQq1+fwcrCr8L9H+0YK22UXTQ0yUjNoZaR4Aj e83z2GJDG4Uno8b00Vg1/A79b2W2nV0pknaHDHHJecYs0zRJJjvcm3IX7gyoUkkS fj52qWv/8E9TQM//riKYev9VbOSxcQnaw5OeRNYm1QhXmUKoJnJlpwsdR6QB5ngi fpgSojN+aWhThTpVb1EeCKOTBOe8camJJ5LBDnNztvOJKMFMiIBeZynZDURVBQMk 5x4qUsx7x5PITlmDTY8WrLkbj9TJgLl9uYbnT1ExSdSIZjg1WOsiPztYw1jnjcjp 1wrmL44eOal6fiNtbARZqEB5eJt0NWSBQjLIboK0wI8+ESSPSPyNy9vgKBnkmXsS w0IAmLwz16IaXTiJ5FDun+gFN2WpKOc33vJIUv/1bQGjANZVqCZVuVTnAJ/xds9a Rm95+HlfMVaJ9v9GU19grmTZrt5roGS8xD1d6gPrpru+aU/NZ40cc7pcahDJtabS FAjCA7Ztswk= =S29e -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce