-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1677
                  Important: thunderbird security update
                                14 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9813 CVE-2019-9810 CVE-2019-9796
                   CVE-2019-9795 CVE-2019-9793 CVE-2019-9792
                   CVE-2019-9791 CVE-2019-9790 CVE-2019-9788
                   CVE-2018-18506  

Reference:         ASB-2019.0087
                   ASB-2019.0083
                   ESB-2019.1590
                   ESB-2019.1132

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1144

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1144-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1144
Issue date:        2019-05-13
CVE Names:         CVE-2018-18506 CVE-2019-9788 CVE-2019-9790 
                   CVE-2019-9791 CVE-2019-9792 CVE-2019-9793 
                   CVE-2019-9795 CVE-2019-9796 CVE-2019-9810 
                   CVE-2019-9813 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.6.1. (BZ#1692449)

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
(CVE-2019-9788)

* Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

* Mozilla: Type inference is incorrect for constructors entered through
on-stack replacement with IonMonkey (CVE-2019-9791)

* Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
(CVE-2019-9792)

* Mozilla: IonMonkey MArraySlice has incorrect alias information
(CVE-2019-9810)

* Mozilla: Ionmonkey type confusion with __proto__ mutations
(CVE-2019-9813)

* Mozilla: Improper bounds checks when Spectre mitigations are disabled
(CVE-2019-9793)

* Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

* Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

* Mozilla: Proxy Auto-Configuration file can define localhost access to be
proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied
1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements
1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey
1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled
1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller
1692181 - CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information
1692182 - CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations
1692449 - update tb to ESR 60.6

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-60.6.1-1.el8.src.rpm

ppc64le:
thunderbird-60.6.1-1.el8.ppc64le.rpm
thunderbird-debuginfo-60.6.1-1.el8.ppc64le.rpm
thunderbird-debugsource-60.6.1-1.el8.ppc64le.rpm

x86_64:
thunderbird-60.6.1-1.el8.x86_64.rpm
thunderbird-debuginfo-60.6.1-1.el8.x86_64.rpm
thunderbird-debugsource-60.6.1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/cve/CVE-2019-9810
https://access.redhat.com/security/cve/CVE-2019-9813
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CIjB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dXDK
-----END PGP SIGNATURE-----