what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1726-01

Red Hat Security Advisory 2018-1726-01
Posted May 26, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1726-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.8.0. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170, CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185
SHA-256 | 7ea44ed3b0d3746f514324a3d08dd7639ddd5ce2d84793e8260b11b80e410be3

Red Hat Security Advisory 2018-1726-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2018:1726-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1726
Issue date: 2018-05-24
CVE Names: CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
CVE-2018-5159 CVE-2018-5161 CVE-2018-5162
CVE-2018-5168 CVE-2018-5170 CVE-2018-5178
CVE-2018-5183 CVE-2018-5184 CVE-2018-5185
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.8.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
(CVE-2018-5184)

* Mozilla: Hang via malformed headers (CVE-2018-5161)

* Mozilla: Encrypted mail leaks plaintext through src attribute
(CVE-2018-5162)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168,
CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl,
Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector,
Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric,
Wladimir Palant, and Root Object as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 - CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 - CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 - CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576260 - CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 - CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 - CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 - CVE-2018-5183 Mozilla: Backport critical security fixes in Skia
1580236 - CVE-2018-5184 Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
1580237 - CVE-2018-5161 Mozilla: Hang via malformed headers
1580239 - CVE-2018-5162 Mozilla: Encrypted mail leaks plaintext through src attribute
1580240 - CVE-2018-5170 Mozilla: Filename spoofing for external attachments
1580241 - CVE-2018-5185 Mozilla: Leaking plaintext through HTML forms

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

ppc64:
thunderbird-52.8.0-2.el6_9.ppc64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.ppc64.rpm

s390x:
thunderbird-52.8.0-2.el6_9.s390x.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.s390x.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5161
https://access.redhat.com/security/cve/CVE-2018-5162
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5170
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/cve/CVE-2018-5184
https://access.redhat.com/security/cve/CVE-2018-5185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWwcZGdzjgjWX9erEAQhrkRAAot3j2642KxXzL2YBnCL0rK4oheLPQv9C
7kG69n8hcEJ/Daq911CillM8MHTjr/kW0Dk8i34E44T4SJ7y9r1NwvEVuGYgertX
4KaIVsNYb3rg9XZbSROnnAfRfU48kTh0AX/abdjKiCz1EM/K3YoEXVGfr5IyuOhx
db2I6Nije1BVCfkkoEVMVDFW+tPCMDd3yMxGsKnbK+dVG0zliDod5ce7alTqeNLw
9zfs/ErXH43Axk4/tfaUqJA9pkC64/gnXwrrPmv0Y0gLIlDIjcL84oBJTw8oU4sF
8cC5DX2TZ0xbVfcFRC5MvjFaxkLnZd1OtuJHMFHDeXIRr3b7lEOb4ArXWwHyZpxm
5dpKkuMyBoTxY5Xv6Y/HPzrp7x9xpP/g4d5ogAtpaM5q7srIMUysUq5i1ZnWLcV6
xDH4rJrL73igv39VQ3bZeXPUizBlx8ZpWHOktMj3f/DjAdvo2tjmdYnwhRktTFwr
NC3txos/20yjVCxcOP6PBtP5cvixbapcICc1rS5rtNghDKRe1ZeIDpJfpDEpUe2w
IlYFrLBy9X2O0YjCGfNqTUTIvTeFdXXkVrJl4h4QV4dbXWdzcojldjoDSPPFQqPx
wgAuBRgtRkjlVuhcBIwnsR8wLEPgE9QVYrManHyAw0XryMhHkXamedugSp0jkN4r
DJm/IFBTUFA=
=Y+x9
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close