ALT-BU-2019-3764-1
Branch c8.1 update bulletin.
Package thunderbird updated to version 60.7.2-alt0.M80C.1 for branch c8.1 in task 229852.
Closed vulnerabilities
BDU:2019-00681
Уязвимость компонента Proxy Auto-Config браузера Firefox, позволяющая нарушителю обойти существующие ограничения безопасности и произвести атаки на службы и инструменты, привязанные к локальному хосту
BDU:2019-01276
Уязвимость метода Array.prototype.slice JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01277
Уязвимость функции of __proto__ mutations JIT-компилятора IonMonkey браузера Firefox ESR, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01556
Уязвимость браузеров Firefox и Firefox ESR, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01557
Уязвимость JIT-компилятора IonMonkey браузеров Firefox и Firefox ESR, связанная с ошибкой преобразования типов данных, позволяющая нарушителю оказать воздействие на целостность защищаемых данных
BDU:2019-01568
Уязвимость just-in-time (JIT) компилятора IonMonkey веб-браузеров Firefox, Firefox ESR и программы для работы с электронной почтой Thunderbird, связанная с записью данных за пределы границ буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01569
Уязвимость веб-браузеров Firefox, Firefox ESR, Firefox и программы для работы с электронной почтой Thunderbird, связанная с чтением данных за границами буфера памяти, позволяющая нарушителю получить несанкционированный доступ к защищаемым данным
BDU:2019-01950
Уязвимость программного обеспечения Firefox, Firefox ESR и Thunderbird, связанная с копированием буфера без проверки размера входных данных, позволяющая нарушителю выполнить произвольный код
BDU:2019-02947
Уязвимость браузеров Firefox ESR, Firefox и почтового клиента Thunderbird, существующая из-за недостаточной проверки параметров в сообщениях Prompt:Open IPC между дочерним и родительским процессами, позволяющая нарушителю выполнить произвольный код
BDU:2019-03330
Уязвимость функции png_image_free (png.c) библиотеки для работы с растровой графикой в формате PNG libpng, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03558
Уязвимость компонента API XMLHttpRequest браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03559
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03560
Уязвимость буферных данных WebGL браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03561
Уязвимость браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-03564
Уязвимость функции parser_get_next_char календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03565
Уязвимость функции icalmemory_strdup_and_dequote календаря iCal программного обеспечения для работы с электронной почтой Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
BDU:2019-03611
Уязвимость библиотеки libical почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03612
Уязвимость библиотеки libical почтового клиента Thunderbird, связанная с отсутствием проверки типа передаваемого объекта (“type confusion”), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03613
Уязвимость метода Array.pop почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04635
Уязвимость обработчика событий браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04637
Уязвимость объекта canvas браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04638
Уязвимость функций работы с объектами JavaScript браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальной информации и вызвать отказ в обслуживании
BDU:2019-04639
Уязвимость функций соответствия отсеков JavaScript браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04640
Уязвимость безопасности памяти браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю вызвать отказ в обслуживании и нарушить целостность данных
BDU:2020-00687
Уязвимость графической библиотеки Skia браузера Google Chrome, связанная с чтением за границами буфера данных, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-00727
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2020-00746
Уязвимость контроллера анимации SMIL почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность
BDU:2020-00747
Уязвимость компилятора IonMonkey Just-in-Time почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с неправильным преобразованием типов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-00759
Уязвимость метода TransferFromImageBitmap почтового клиента Thunderbird и браузеров Firefox и Firefox ESR, связанная с возможностью чтения элемента canvas, игнорируя политику безопасности, позволяющая нарушителю получить несанкционированный доступ к информации
BDU:2020-00771
Уязвимость функции createImageBitmap браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибкой подтверждения источника данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-03830
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, вызванная ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю выйти из изолированной программной среды
Modified: 2024-11-21
CVE-2018-18506
When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow for attacks on services and tools that bind to the localhost for networked behavior if they are accessed through browsing. This vulnerability affects Firefox < 65.
- openSUSE-SU-2019:1056
- openSUSE-SU-2019:1056
- openSUSE-SU-2019:1077
- openSUSE-SU-2019:1077
- openSUSE-SU-2019:1126
- openSUSE-SU-2019:1126
- openSUSE-SU-2019:1162
- openSUSE-SU-2019:1162
- 106773
- 106773
- RHSA-2019:0622
- RHSA-2019:0622
- RHSA-2019:0623
- RHSA-2019:0623
- RHSA-2019:0680
- RHSA-2019:0680
- RHSA-2019:0681
- RHSA-2019:0681
- RHSA-2019:0966
- RHSA-2019:0966
- RHSA-2019:1144
- RHSA-2019:1144
- [debian-lts-announce] 20190321 [SECURITY] [DLA 1722-1] firefox-esr security update
- [debian-lts-announce] 20190321 [SECURITY] [DLA 1722-1] firefox-esr security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1743-1] thunderbird security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1743-1] thunderbird security update
- 20190401 [SECURITY] [DSA 4420-1] thunderbird security update
- 20190401 [SECURITY] [DSA 4420-1] thunderbird security update
- 20190320 [SECURITY] [DSA 4411-1] firefox-esr security update
- 20190320 [SECURITY] [DSA 4411-1] firefox-esr security update
- GLSA-201904-07
- GLSA-201904-07
- USN-3874-1
- USN-3874-1
- USN-3927-1
- USN-3927-1
- DSA-4411
- DSA-4411
- DSA-4420
- DSA-4420
- https://www.mozilla.org/security/advisories/mfsa2019-01/
- https://www.mozilla.org/security/advisories/mfsa2019-01/
Modified: 2024-11-21
CVE-2018-18511
Cross-origin images can be read from a canvas element in violation of the same-origin policy using the transferFromImageBitmap method. *Note: This only affects Firefox 65. Previous versions are unaffected.*. This vulnerability affects Firefox < 65.0.1.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1664
- RHSA-2019:1265
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:1310
- https://bugzilla.mozilla.org/show_bug.cgi?id=1526218
- https://bugzilla.mozilla.org/show_bug.cgi?id=1526218
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- USN-3997-1
- DSA-4448
- DSA-4448
- DSA-4451
- DSA-4451
- https://www.mozilla.org/security/advisories/mfsa2019-04/
- https://www.mozilla.org/security/advisories/mfsa2019-04/
Modified: 2024-11-21
CVE-2019-11691
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542465
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542465
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11692
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544670
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544670
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11693
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532525
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532525
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11694
A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1534196
- https://bugzilla.mozilla.org/show_bug.cgi?id=1534196
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11698
If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543191
- https://bugzilla.mozilla.org/show_bug.cgi?id=1543191
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
Modified: 2024-11-21
CVE-2019-11703
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11704
A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in icalmemory_strdup_and_dequote when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11705
A flaw in Thunderbird's implementation of iCal causes a stack buffer overflow in icalrecur_add_bydayrules when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11706
A flaw in Thunderbird's implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash. This vulnerability affects Thunderbird < 60.7.1.
Modified: 2024-11-21
CVE-2019-11707
A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
- https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
- GLSA-201908-12
- GLSA-201908-12
- https://www.mozilla.org/security/advisories/mfsa2019-18/
- https://www.mozilla.org/security/advisories/mfsa2019-18/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
Modified: 2024-11-21
CVE-2019-11708
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559858
- https://bugzilla.mozilla.org/show_bug.cgi?id=1559858
- GLSA-201908-12
- GLSA-201908-12
- https://www.mozilla.org/security/advisories/mfsa2019-19/
- https://www.mozilla.org/security/advisories/mfsa2019-19/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
- https://www.mozilla.org/security/advisories/mfsa2019-20/
Modified: 2024-11-21
CVE-2019-5798
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1666
- openSUSE-SU-2019:1666
- RHSA-2019:1308
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:1310
- https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
- https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
- https://crbug.com/883596
- https://crbug.com/883596
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- USN-3997-1
- DSA-4451
- DSA-4451
Modified: 2024-11-21
CVE-2019-7317
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1916
- openSUSE-SU-2019:1912
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- 108098
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1310
- RHSA-2019:2494
- RHSA-2019:2495
- RHSA-2019:2585
- RHSA-2019:2590
- RHSA-2019:2592
- RHSA-2019:2737
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
- https://github.com/glennrp/libpng/issues/275
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- 20190429 [SECURITY] [DSA 4435-1] libpng1.6 security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- GLSA-201908-02
- https://security.netapp.com/advisory/ntap-20190719-0005/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
- USN-3962-1
- USN-3991-1
- USN-3997-1
- USN-4080-1
- USN-4083-1
- DSA-4435
- DSA-4448
- DSA-4451
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- openSUSE-SU-2019:1484
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- DSA-4451
- DSA-4448
- DSA-4435
- USN-4083-1
- USN-4080-1
- USN-3997-1
- USN-3991-1
- USN-3962-1
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03977en_us
- https://security.netapp.com/advisory/ntap-20190719-0005/
- GLSA-201908-02
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190429 [SECURITY] [DSA 4435-1] libpng1.6 security update
- 20190417 [slackware-security] libpng (SSA:2019-107-01)
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- https://github.com/glennrp/libpng/issues/275
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12803
- RHSA-2019:2737
- RHSA-2019:2592
- RHSA-2019:2590
- RHSA-2019:2585
- RHSA-2019:2495
- RHSA-2019:2494
- RHSA-2019:1310
- RHSA-2019:1309
- RHSA-2019:1308
- RHSA-2019:1269
- RHSA-2019:1267
- RHSA-2019:1265
- 108098
- http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
- openSUSE-SU-2019:1912
- openSUSE-SU-2019:1916
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1534
Modified: 2024-11-21
CVE-2019-9788
Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9790
A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1525145
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9791
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530958
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9792
The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- http://packetstormsecurity.com/files/153106/Spidermonkey-IonMonkey-JS_OPTIMIZED_OUT-Value-Leak.html
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532599
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9793
A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9794
A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the default URI handler for a given URI scheme in third party applications and these applications insufficiently sanitize URL data. *Note: This issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530103
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1530103
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
Modified: 2024-11-21
CVE-2019-9795
A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1514682
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9796
A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly leaves a dangling pointer to the driver's observer array. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1531277
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9797
Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element. This vulnerability affects Firefox < 66.
- openSUSE-SU-2019:1484
- openSUSE-SU-2019:1534
- openSUSE-SU-2019:1664
- RHSA-2019:1265
- RHSA-2019:1267
- RHSA-2019:1269
- RHSA-2019:1308
- RHSA-2019:1309
- RHSA-2019:1310
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- USN-3997-1
- DSA-4448
- DSA-4451
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- openSUSE-SU-2019:1484
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- DSA-4451
- DSA-4448
- USN-3997-1
- 20190527 [SECURITY] [DSA 4451-1] thunderbird security update
- 20190523 [SECURITY] [DSA 4448-1] firefox-esr security update
- 20190522 [slackware-security] mozilla-firefox (SSA:2019-141-01)
- [debian-lts-announce] 20190527 [SECURITY] [DLA 1806-1] thunderbird security update
- [debian-lts-announce] 20190523 [SECURITY] [DLA 1800-1] firefox-esr security update
- https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
- RHSA-2019:1310
- RHSA-2019:1309
- RHSA-2019:1308
- RHSA-2019:1269
- RHSA-2019:1267
- RHSA-2019:1265
- openSUSE-SU-2019:1664
- openSUSE-SU-2019:1534
Modified: 2024-11-21
CVE-2019-9800
Mozilla developers and community members reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540166%2C1534593%2C1546327%2C1540136%2C1538736%2C1538042%2C1535612%2C1499719%2C1499108%2C1538619%2C1535194%2C1516325%2C1542324%2C1542097%2C1532465%2C1533554%2C1541580
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1540166%2C1534593%2C1546327%2C1540136%2C1538736%2C1538042%2C1535612%2C1499719%2C1499108%2C1538619%2C1535194%2C1516325%2C1542324%2C1542097%2C1532465%2C1533554%2C1541580
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9801
Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry. *Note: This issue only affects Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1527717
- https://www.mozilla.org/security/advisories/mfsa2019-07/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1527717
- https://www.mozilla.org/security/advisories/mfsa2019-11/
- https://www.mozilla.org/security/advisories/mfsa2019-08/
- https://www.mozilla.org/security/advisories/mfsa2019-07/
Modified: 2024-11-21
CVE-2019-9810
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1537924
- RHSA-2019:1144
- RHSA-2019:0966
Modified: 2024-11-21
CVE-2019-9813
Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.
- RHSA-2019:0966
- RHSA-2019:1144
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- RHSA-2019:0966
- https://www.mozilla.org/security/advisories/mfsa2019-12/
- https://www.mozilla.org/security/advisories/mfsa2019-10/
- https://www.mozilla.org/security/advisories/mfsa2019-09/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1538006
- RHSA-2019:1144
Modified: 2024-11-21
CVE-2019-9815
If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main thread and any worker threads. *Note: users need to update to macOS 10.14.5 in order to take advantage of this change.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
- https://mdsattacks.com/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://mdsattacks.com/
Modified: 2024-11-21
CVE-2019-9816
A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. *Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all supported releases.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9817
Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9818
A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape. *Note: this vulnerability only affects Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9819
A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Modified: 2024-11-21
CVE-2019-9820
A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
- https://www.mozilla.org/security/advisories/mfsa2019-13/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
- https://www.mozilla.org/security/advisories/mfsa2019-15/
- https://www.mozilla.org/security/advisories/mfsa2019-14/
- https://www.mozilla.org/security/advisories/mfsa2019-13/
Closed bugs
thunderbird-enigmail: отсутствует зависимость на pinentry
Не работает поиск по письмам
thunderbird-enigmail 60.6.1 перестал отправлять письма