Synopsis: Important: thunderbird security update
Advisory ID:       SLSA-2019:2807-1
Issue Date:        2019-09-19
CVE Numbers:       CVE-2019-11740
                   CVE-2019-11742
                   CVE-2019-11743
                   CVE-2019-11744
                   CVE-2019-11746
                   CVE-2019-11752
                   CVE-2019-11739
--

This update upgrades Thunderbird to version 60.9.0.

Security Fix(es):

* Mozilla: Covert Content Attack on S/MIME encryption using a crafted
multipart/alternative message (CVE-2019-11739)

* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and
Firefox ESR 60.9 (CVE-2019-11740)

* Mozilla: Same-origin policy violation with SVG filters and canvas to
steal cross-origin images (CVE-2019-11742)

* Mozilla: XSS by breaking out of title and textarea elements using
innerHTML (CVE-2019-11744)

* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)

* Mozilla: Use-after-free while extracting a key value in IndexedDB
(CVE-2019-11752)

* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)
--

SL6
  x86_64
    thunderbird-60.9.0-1.el6_10.x86_64.rpm
    thunderbird-debuginfo-60.9.0-1.el6_10.x86_64.rpm
  i386
    thunderbird-60.9.0-1.el6_10.i686.rpm
    thunderbird-debuginfo-60.9.0-1.el6_10.i686.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2019-2807-1 Important: thunderbird on SL6.x i386/x86_64

This update upgrades Thunderbird to version 60.9.0

Summary

Important: thunderbird security update



Security Fixes

* Mozilla: Covert Content Attack on S/MIME encryption using a crafted multipart/alternative message (CVE-2019-11739)
* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)
* Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)
* Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)
* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)
* Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)
* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)
SL6 x86_64 thunderbird-60.9.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-60.9.0-1.el6_10.x86_64.rpm i386 thunderbird-60.9.0-1.el6_10.i686.rpm thunderbird-debuginfo-60.9.0-1.el6_10.i686.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2019:2807-1
Issued Date: : 2019-09-19
CVE Numbers: CVE-2019-11740
CVE-2019-11742
CVE-2019-11743

Related News