Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:0681 - Security Advisory
Issued:
2019-03-28
Updated:
2019-03-28

RHSA-2019:0681 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.6.1.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 (CVE-2019-9788)
  • Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)
  • Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey (CVE-2019-9791)
  • Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script (CVE-2019-9792)
  • Mozilla: IonMonkey MArraySlice has incorrect alias information (CVE-2019-9810)
  • Mozilla: Ionmonkey type confusion with __proto__ mutations (CVE-2019-9813)
  • Mozilla: Improper bounds checks when Spectre mitigations are disabled (CVE-2019-9793)
  • Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)
  • Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)
  • Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied
  • BZ - 1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
  • BZ - 1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM elements
  • BZ - 1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey
  • BZ - 1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
  • BZ - 1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre mitigations are disabled
  • BZ - 1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
  • BZ - 1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller
  • BZ - 1692181 - CVE-2019-9810 Mozilla: IonMonkey MArraySlice has incorrect alias information
  • BZ - 1692182 - CVE-2019-9813 Mozilla: Ionmonkey type confusion with __proto__ mutations

CVEs

  • CVE-2018-18356
  • CVE-2018-18506
  • CVE-2018-18509
  • CVE-2019-5785
  • CVE-2019-9788
  • CVE-2019-9790
  • CVE-2019-9791
  • CVE-2019-9792
  • CVE-2019-9793
  • CVE-2019-9795
  • CVE-2019-9796
  • CVE-2019-9810
  • CVE-2019-9813

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://www.mozilla.org/en-US/security/advisories/mfsa2019-11/
  • https://www.mozilla.org/en-US/security/advisories/mfsa2019-12/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux Workstation 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux Desktop 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux for Power, little endian 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
ppc64le
thunderbird-60.6.1-1.el7_6.ppc64le.rpm SHA-256: 934ae18eb1fcbfd4b289d022fbceff2493dc6e4417a98dcd907a19ebe213711b
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm SHA-256: c6a2d48624cbddb5acc346de4b597b2fd89615b9f7d7a237454c29e7639f80fc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
ppc64le
thunderbird-60.6.1-1.el7_6.ppc64le.rpm SHA-256: 934ae18eb1fcbfd4b289d022fbceff2493dc6e4417a98dcd907a19ebe213711b
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm SHA-256: c6a2d48624cbddb5acc346de4b597b2fd89615b9f7d7a237454c29e7639f80fc

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

Red Hat Enterprise Linux for ARM 64 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
aarch64
thunderbird-60.6.1-1.el7_6.aarch64.rpm SHA-256: 7c7536be1f3c025debf1203e51ccbe6459fa4e909afc8bbd93a70448f9cfbf0b
thunderbird-debuginfo-60.6.1-1.el7_6.aarch64.rpm SHA-256: 3209f58c356d1af36e72169bb0e407b41cbb7f5baa095bdbed5edf87738b8815

Red Hat Enterprise Linux for Power 9 7

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
ppc64le
thunderbird-60.6.1-1.el7_6.ppc64le.rpm SHA-256: 934ae18eb1fcbfd4b289d022fbceff2493dc6e4417a98dcd907a19ebe213711b
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm SHA-256: c6a2d48624cbddb5acc346de4b597b2fd89615b9f7d7a237454c29e7639f80fc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
ppc64le
thunderbird-60.6.1-1.el7_6.ppc64le.rpm SHA-256: 934ae18eb1fcbfd4b289d022fbceff2493dc6e4417a98dcd907a19ebe213711b
thunderbird-debuginfo-60.6.1-1.el7_6.ppc64le.rpm SHA-256: c6a2d48624cbddb5acc346de4b597b2fd89615b9f7d7a237454c29e7639f80fc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
thunderbird-60.6.1-1.el7_6.src.rpm SHA-256: fa1ffc0ccb41054429f96eab1da849ec3b1d321b6ba37055278bec4f6711b6a9
x86_64
thunderbird-60.6.1-1.el7_6.x86_64.rpm SHA-256: 2874c041759dffbfed8bd7595393a8bbdd5bc8db1fa3af77900736c4cd0b3019
thunderbird-debuginfo-60.6.1-1.el7_6.x86_64.rpm SHA-256: 7fa8f2d67542af812979f0a0224a9f7509e46dd015bfcec5b9fd660378c7933c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter