exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3403-01

Red Hat Security Advisory 2018-3403-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3403-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.2.1. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2017-16541, CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12379, CVE-2018-12383, CVE-2018-12385
SHA-256 | bde96bf6d5d37b5efda9d745a300a0fe73ab07d645bea48e64fbffa17ca6b4d2

Red Hat Security Advisory 2018-3403-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2018:3403-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3403
Issue date: 2018-10-30
CVE Names: CVE-2017-16541 CVE-2018-12376 CVE-2018-12377
CVE-2018-12378 CVE-2018-12379 CVE-2018-12383
CVE-2018-12385
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.2.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
(CVE-2018-12376)

* Mozilla: Use-after-free in driver timers (CVE-2018-12377)

* Mozilla: Use-after-free in IndexedDB (CVE-2018-12378)

* Mozilla: Proxy bypass using automount and autofs (CVE-2017-16541)

* Mozilla: Out-of-bounds write with malicious MAR file (CVE-2018-12379)

* Mozilla: Crash in TransportSecurityInfo due to cached data
(CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete
unencrypted previously stored passwords (CVE-2018-12383)

Note: All of the above issues cannot be exploited in Thunderbird by a
specially crafted HTML mail, as JavaScript is disabled for mail messages
and cannot be enabled. They could be exploited another way in Thunderbird,
for example, when viewing the remote content of an RSS feed.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Boris Zbarsky, Christoph Diehl,
Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl
Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, Nils, Zhanjia Song,
Holger Fuhrmannek, Philipp, and Jurgen Gaeremyn as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1510816 - CVE-2017-16541 Mozilla: Proxy bypass using automount and autofs
1625525 - CVE-2018-12376 Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
1625526 - CVE-2018-12377 Mozilla: Use-after-free in driver timers
1625527 - CVE-2018-12378 Mozilla: Use-after-free in IndexedDB
1625528 - CVE-2018-12379 Mozilla: Out-of-bounds write with malicious MAR file
1625531 - CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
1632062 - CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

ppc64:
thunderbird-60.2.1-5.el6.ppc64.rpm
thunderbird-debuginfo-60.2.1-5.el6.ppc64.rpm

s390x:
thunderbird-60.2.1-5.el6.s390x.rpm
thunderbird-debuginfo-60.2.1-5.el6.s390x.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16541
https://access.redhat.com/security/cve/CVE-2018-12376
https://access.redhat.com/security/cve/CVE-2018-12377
https://access.redhat.com/security/cve/CVE-2018-12378
https://access.redhat.com/security/cve/CVE-2018-12379
https://access.redhat.com/security/cve/CVE-2018-12383
https://access.redhat.com/security/cve/CVE-2018-12385
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Sqxj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close