-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2327
                  Important: thunderbird security updates
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11708 CVE-2019-11707 CVE-2019-11706
                   CVE-2019-11705 CVE-2019-11704 CVE-2019-11703

Reference:         ASB-2019.0166
                   ASB-2019.0165
                   ESB-2019.2291
                   ESB-2019.2289
                   ESB-2019.2274
                   ESB-2019.2273

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1623
   https://access.redhat.com/errata/RHSA-2019:1624
   https://access.redhat.com/errata/RHSA-2019:1626

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1623
Issue date:        2019-06-27
CVE Names:         CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 
                   CVE-2019-11706 CVE-2019-11707 CVE-2019-11708 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-60.7.2-2.el8_0.src.rpm

ppc64le:
thunderbird-60.7.2-2.el8_0.ppc64le.rpm
thunderbird-debuginfo-60.7.2-2.el8_0.ppc64le.rpm
thunderbird-debugsource-60.7.2-2.el8_0.ppc64le.rpm

x86_64:
thunderbird-60.7.2-2.el8_0.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el8_0.x86_64.rpm
thunderbird-debugsource-60.7.2-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iChS
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1624-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1624
Issue date:        2019-06-27
CVE Names:         CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 
                   CVE-2019-11706 CVE-2019-11707 CVE-2019-11708 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

ppc64:
thunderbird-60.7.2-2.el6_10.ppc64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.ppc64.rpm

s390x:
thunderbird-60.7.2-2.el6_10.s390x.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.s390x.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.7.2-2.el6_10.src.rpm

i386:
thunderbird-60.7.2-2.el6_10.i686.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.i686.rpm

x86_64:
thunderbird-60.7.2-2.el6_10.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O2Et
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:1626-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1626
Issue date:        2019-06-27
CVE Names:         CVE-2019-11703 CVE-2019-11704 CVE-2019-11705 
                   CVE-2019-11706 CVE-2019-11707 CVE-2019-11708 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.7.2.

Security Fix(es):

* Mozilla: Type confusion in Array.pop (CVE-2019-11707)

* thunderbird: Stack buffer overflow in icalrecur_add_bydayrules in
icalrecur.c (CVE-2019-11705)

* Mozilla: Sandbox escape using Prompt:Open (CVE-2019-11708)

* thunderbird: Heap buffer over read in icalparser.c parser_get_next_char
(CVE-2019-11703)

* thunderbird: Heap buffer overflow in icalmemory_strdup_and_dequote
function in icalvalue.c (CVE-2019-11704)

* thunderbird: Type confusion in icaltimezone_get_vtimezone_properties
function in icalproperty.c (CVE-2019-11706)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1720001 - CVE-2019-11703 libical: Heap buffer over read in icalparser.c parser_get_next_char
1720006 - CVE-2019-11704 libical: Heap buffer overflow in icalmemory_strdup_and_dequote function in icalvalue.c
1720008 - CVE-2019-11705 libical: Stack buffer overflow in icalrecur_add_bydayrules in icalrecur.c
1720011 - CVE-2019-11706 libical: Type confusion in icaltimezone_get_vtimezone_properties function in icalproperty.c
1721789 - CVE-2019-11707 Mozilla: Type confusion in Array.pop
1722673 - CVE-2019-11708 Mozilla: Sandbox escape using Prompt:Open

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.7.2-2.el7_6.src.rpm

x86_64:
thunderbird-60.7.2-2.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.7.2-2.el7_6.src.rpm

ppc64le:
thunderbird-60.7.2-2.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.ppc64le.rpm

x86_64:
thunderbird-60.7.2-2.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.7.2-2.el7_6.src.rpm

aarch64:
thunderbird-60.7.2-2.el7_6.aarch64.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.aarch64.rpm

ppc64le:
thunderbird-60.7.2-2.el7_6.ppc64le.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.7.2-2.el7_6.src.rpm

x86_64:
thunderbird-60.7.2-2.el7_6.x86_64.rpm
thunderbird-debuginfo-60.7.2-2.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11703
https://access.redhat.com/security/cve/CVE-2019-11704
https://access.redhat.com/security/cve/CVE-2019-11705
https://access.redhat.com/security/cve/CVE-2019-11706
https://access.redhat.com/security/cve/CVE-2019-11707
https://access.redhat.com/security/cve/CVE-2019-11708
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k3Ml
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z52c
-----END PGP SIGNATURE-----