[RHSA-2019:3237-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 29 13:48:09 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:3237-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3237
Issue date:        2019-10-29
CVE Names:         CVE-2019-11757 CVE-2019-11758 CVE-2019-11759 
                   CVE-2019-11760 CVE-2019-11761 CVE-2019-11762 
                   CVE-2019-11763 CVE-2019-11764 CVE-2019-15903 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 68.2.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2
(CVE-2019-11764)

* Mozilla: Use-after-free when creating index updates in IndexedDB
(CVE-2019-11757)

* Mozilla: Potentially exploitable crash due to 360 Total Security
(CVE-2019-11758)

* Mozilla: Stack buffer overflow in HKDF output (CVE-2019-11759)

* Mozilla: Stack buffer overflow in WebRTC networking (CVE-2019-11760)

* Mozilla: Unintended access to a privileged JSONView object
(CVE-2019-11761)

* Mozilla: document.domain-based origin isolation has same-origin-property
violation (CVE-2019-11762)

* Mozilla: Incorrect HTML parsing results in XSS bypass technique
(CVE-2019-11763)

* expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input
1764438 - CVE-2019-11757 Mozilla: Use-after-free when creating index updates in IndexedDB
1764439 - CVE-2019-11758 Mozilla: Potentially exploitable crash due to 360 Total Security
1764440 - CVE-2019-11759 Mozilla: Stack buffer overflow in HKDF output
1764441 - CVE-2019-11760 Mozilla: Stack buffer overflow in WebRTC networking
1764442 - CVE-2019-11761 Mozilla: Unintended access to a privileged JSONView object
1764443 - CVE-2019-11762 Mozilla: document.domain-based origin isolation has same-origin-property violation
1764444 - CVE-2019-11763 Mozilla: Incorrect HTML parsing results in XSS bypass technique
1764446 - CVE-2019-11764 Mozilla: Memory safety bugs fixed in Firefox 70 and Firefox ESR 68.2

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-68.2.0-1.el8_0.src.rpm

ppc64le:
thunderbird-68.2.0-1.el8_0.ppc64le.rpm
thunderbird-debuginfo-68.2.0-1.el8_0.ppc64le.rpm
thunderbird-debugsource-68.2.0-1.el8_0.ppc64le.rpm

x86_64:
thunderbird-68.2.0-1.el8_0.x86_64.rpm
thunderbird-debuginfo-68.2.0-1.el8_0.x86_64.rpm
thunderbird-debugsource-68.2.0-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11757
https://access.redhat.com/security/cve/CVE-2019-11758
https://access.redhat.com/security/cve/CVE-2019-11759
https://access.redhat.com/security/cve/CVE-2019-11760
https://access.redhat.com/security/cve/CVE-2019-11761
https://access.redhat.com/security/cve/CVE-2019-11762
https://access.redhat.com/security/cve/CVE-2019-11763
https://access.redhat.com/security/cve/CVE-2019-11764
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-35/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXbhDFtzjgjWX9erEAQictw//UDVT8Q7xKmV0apTYaDFc5LvOhqKJzcvb
O3R3prWZNoifmT329aYtTFv9iFvyfL2zu7PMAY7gJjkHnc9sWr9DNDlfQYdZuQKR
7dOf39tRThbiXP9IV8Sxzs1ox24WqgKrUOQm+8IV1KFIHN6EBZ8qCTwsBTCinlhA
1OyGGA3AuB0R+iVbqqRKsdRmA3o+TqkDh/Mh6aKiq1zXPGkYb7zOzGAMKPLPpvxZ
elyuCK3r4Ig8BxVgvIINPZsiV7sUvWkNvCSJTgsTemjun8Q6wq2IVGeV624XZ26y
OrdVfjlPQknZmx26MMbYXffuyg45gucvoM94HVNDSVU11YZElkZtCcO3O6Roj4aw
WQmJybSDf93s3e+gYp/r/CbfmX089h+KrFTr6SMm0s4yov4SiASSLB+gUdi0pgPr
ynpU9uXgbwL9UTgbAQzn0a2fVR5q3wxGnYKfXNnLb0hPTEmSZc7d/J2aPqHF809O
u5geAMWiHJPv5eyd+s77ply8FfRPwqHP3oUf/BgRASbkwIqgpDCN2LYtGEwhWKkn
ZqoDuvbQ9z+vFE1Q8UETSCgYtyNNenoykEXBZOkDk9Sz+OlUxHJVavECjX5Tp4Dr
2wWHCuzByCvJ0sukV3WsI1ppf/sSl1k7+FwIS2N2IsSdsrd0Dgz+6jzi1dBbhiVC
CNhQulijUHg=
=qytX
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list