Operating System:

[RedHat]

Published:

17 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3512
                  Important: thunderbird security update
                             17 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11752 CVE-2019-11746 CVE-2019-11744
                   CVE-2019-11743 CVE-2019-11742 CVE-2019-11740
                   CVE-2019-11739  

Reference:         ASB-2019.0268
                   ESB-2019.3510

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2774

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2019:2774-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2774
Issue date:        2019-09-16
CVE Names:         CVE-2019-11739 CVE-2019-11740 CVE-2019-11742 
                   CVE-2019-11743 CVE-2019-11744 CVE-2019-11746 
                   CVE-2019-11752 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.9.0.

Security Fix(es):

* Mozilla: Covert Content Attack on S/MIME encryption using a crafted
multipart/alternative message (CVE-2019-11739)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1748652 - CVE-2019-11740 Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9
1748653 - CVE-2019-11742 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images
1748654 - CVE-2019-11743 Mozilla: Cross-origin access to unload event attributes
1748655 - CVE-2019-11744 Mozilla: XSS by breaking out of title and textarea elements using innerHTML
1748656 - CVE-2019-11746 Mozilla: Use-after-free while manipulating video
1748657 - CVE-2019-11752 Mozilla: Use-after-free while extracting a key value in IndexedDB
1752307 - CVE-2019-11739 Mozilla: Covert Content Attack on S/MIME encryption using a crafted multipart/alternative message

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-60.9.0-2.el8_0.src.rpm

ppc64le:
thunderbird-60.9.0-2.el8_0.ppc64le.rpm
thunderbird-debuginfo-60.9.0-2.el8_0.ppc64le.rpm
thunderbird-debugsource-60.9.0-2.el8_0.ppc64le.rpm

x86_64:
thunderbird-60.9.0-2.el8_0.x86_64.rpm
thunderbird-debuginfo-60.9.0-2.el8_0.x86_64.rpm
thunderbird-debugsource-60.9.0-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11739
https://access.redhat.com/security/cve/CVE-2019-11740
https://access.redhat.com/security/cve/CVE-2019-11742
https://access.redhat.com/security/cve/CVE-2019-11743
https://access.redhat.com/security/cve/CVE-2019-11744
https://access.redhat.com/security/cve/CVE-2019-11746
https://access.redhat.com/security/cve/CVE-2019-11752
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2a8M
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h9fN
-----END PGP SIGNATURE-----