what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3372-01

Red Hat Security Advisory 2017-3372-01
Posted Dec 4, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3372-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.5.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-7826, CVE-2017-7828, CVE-2017-7830
SHA-256 | 6b1d275afe40471b45a0ce2400da019aa8aa6e21260f9401fa33d98774aa13aa

Red Hat Security Advisory 2017-3372-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2017:3372-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3372
Issue date: 2017-12-03
CVE Names: CVE-2017-7826 CVE-2017-7828 CVE-2017-7830
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6
and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.5.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Keeler, Jon Coppeard, Julien
Cristau, Jan de Mooij, Jason Kratzer, Philipp, Nicholas Nethercote, Oriol
Brufau, AndrA(c) Bargull, Bob Clary, Jet Villegas, Randell Jesup, Tyson Smith,
Gary Kwong, Ryan VanderMeulen, Nils, and Jun Kokatsu as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1513308 - CVE-2017-7826 Mozilla: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 (MFSA 2017-25)
1513310 - CVE-2017-7828 Mozilla: Use-after-free of PressShell while restyling layout (MFSA 2017-25)
1513311 - CVE-2017-7830 Mozilla: Cross-origin URL information leak through Resource Timing API (MFSA 2017-25)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

ppc64:
thunderbird-52.5.0-1.el6_9.ppc64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.ppc64.rpm

s390x:
thunderbird-52.5.0-1.el6_9.s390x.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.s390x.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

ppc64le:
thunderbird-52.5.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

aarch64:
thunderbird-52.5.0-1.el7_4.aarch64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.aarch64.rpm

ppc64le:
thunderbird-52.5.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7826
https://access.redhat.com/security/cve/CVE-2017-7828
https://access.redhat.com/security/cve/CVE-2017-7830
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-26/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJJKHXlSAg2UNWIIRAmetAJ4zNw8VqLoD2JCFSeNtdF5lv6tILQCeIHBO
K8nZnRYSYRBJBo+67e32DtI=
=h9Om
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close