Lucene search

K
centosCentOS ProjectCESA-2019:1775
HistoryJul 17, 2019 - 5:50 p.m.

thunderbird security update

2019-07-1717:50:04
CentOS Project
lists.centos.org
284

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.722 High

EPSS

Percentile

98.0%

CentOS Errata and Security Advisory CESA-2019:1775

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.8.0.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 68 and Firefox ESR 60.8 (CVE-2019-11709)

  • Mozilla: Sandbox escape via installation of malicious language pack (CVE-2019-9811)

  • Mozilla: Script injection within domain through inner window reuse (CVE-2019-11711)

  • Mozilla: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (CVE-2019-11712)

  • Mozilla: Use-after-free with HTTP/2 cached stream (CVE-2019-11713)

  • Mozilla: HTML parsing error can contribute to content XSS (CVE-2019-11715)

  • Mozilla: Caret character improperly escaped in origins (CVE-2019-11717)

  • Mozilla: Same-origin policy treats all files in a directory as having the same-origin (CVE-2019-11730)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2019-July/085530.html

Affected packages:
thunderbird

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:1775

OSVersionArchitecturePackageVersionFilename
CentOS7x86_64thunderbird< 60.8.0-1.el7.centosthunderbird-60.8.0-1.el7.centos.x86_64.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.722 High

EPSS

Percentile

98.0%