Vulnerability Database
Blog
FAQ
Docs
RHSA-2019:1310
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2019:1310
Import Source
https://security.access.redhat.com/data/osv/RHSA-2019:1310.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2019:1310
Related
CVE-2018-18511
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11698
CVE-2019-5798
CVE-2019-7317
CVE-2019-9797
CVE-2019-9800
CVE-2019-9817
CVE-2019-9819
CVE-2019-9820
Published
2024-09-16T02:34:58Z
Modified
2024-09-16T02:34:58Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: thunderbird security update
Details
References
https://access.redhat.com/errata/RHSA-2019:1310
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15/
https://bugzilla.redhat.com/show_bug.cgi?id=1672409
https://bugzilla.redhat.com/show_bug.cgi?id=1676997
https://bugzilla.redhat.com/show_bug.cgi?id=1688200
https://bugzilla.redhat.com/show_bug.cgi?id=1712617
https://bugzilla.redhat.com/show_bug.cgi?id=1712618
https://bugzilla.redhat.com/show_bug.cgi?id=1712619
https://bugzilla.redhat.com/show_bug.cgi?id=1712621
https://bugzilla.redhat.com/show_bug.cgi?id=1712622
https://bugzilla.redhat.com/show_bug.cgi?id=1712623
https://bugzilla.redhat.com/show_bug.cgi?id=1712626
https://bugzilla.redhat.com/show_bug.cgi?id=1712628
https://bugzilla.redhat.com/show_bug.cgi?id=1712629
https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_1310.json
https://access.redhat.com/security/cve/CVE-2018-18511
https://www.cve.org/CVERecord?id=CVE-2018-18511
https://nvd.nist.gov/vuln/detail/CVE-2018-18511
https://access.redhat.com/security/cve/CVE-2019-5798
https://www.cve.org/CVERecord?id=CVE-2019-5798
https://nvd.nist.gov/vuln/detail/CVE-2019-5798
https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html
https://access.redhat.com/security/cve/CVE-2019-7317
https://www.cve.org/CVERecord?id=CVE-2019-7317
https://nvd.nist.gov/vuln/detail/CVE-2019-7317
https://access.redhat.com/security/cve/CVE-2019-9797
https://www.cve.org/CVERecord?id=CVE-2019-9797
https://nvd.nist.gov/vuln/detail/CVE-2019-9797
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9797
https://access.redhat.com/security/cve/CVE-2019-9800
https://www.cve.org/CVERecord?id=CVE-2019-9800
https://nvd.nist.gov/vuln/detail/CVE-2019-9800
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9800
https://access.redhat.com/security/cve/CVE-2019-9817
https://www.cve.org/CVERecord?id=CVE-2019-9817
https://nvd.nist.gov/vuln/detail/CVE-2019-9817
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9817
https://access.redhat.com/security/cve/CVE-2019-9819
https://www.cve.org/CVERecord?id=CVE-2019-9819
https://nvd.nist.gov/vuln/detail/CVE-2019-9819
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9819
https://access.redhat.com/security/cve/CVE-2019-9820
https://www.cve.org/CVERecord?id=CVE-2019-9820
https://nvd.nist.gov/vuln/detail/CVE-2019-9820
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-9820
https://access.redhat.com/security/cve/CVE-2019-11691
https://www.cve.org/CVERecord?id=CVE-2019-11691
https://nvd.nist.gov/vuln/detail/CVE-2019-11691
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11691
https://access.redhat.com/security/cve/CVE-2019-11692
https://www.cve.org/CVERecord?id=CVE-2019-11692
https://nvd.nist.gov/vuln/detail/CVE-2019-11692
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11692
https://access.redhat.com/security/cve/CVE-2019-11693
https://www.cve.org/CVERecord?id=CVE-2019-11693
https://nvd.nist.gov/vuln/detail/CVE-2019-11693
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11693
https://access.redhat.com/security/cve/CVE-2019-11698
https://www.cve.org/CVERecord?id=CVE-2019-11698
https://nvd.nist.gov/vuln/detail/CVE-2019-11698
https://www.mozilla.org/en-US/security/advisories/mfsa2019-14/#CVE-2019-11698
Affected packages
Red Hat:enterprise_linux:6::client
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
Red Hat:enterprise_linux:6::client
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
Red Hat:enterprise_linux:6::server
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
Red Hat:enterprise_linux:6::server
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
Red Hat:enterprise_linux:6::workstation
/
thunderbird
Package
Name
thunderbird
Purl
pkg:rpm/redhat/thunderbird
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
Red Hat:enterprise_linux:6::workstation
/
thunderbird-debuginfo
Package
Name
thunderbird-debuginfo
Purl
pkg:rpm/redhat/thunderbird-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:60.7.0-1.el6_10
RHSA-2019:1310 - OSV