-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2017:2534-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2534 Issue date: 2017-08-24 CVE Names: CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.3.0. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-7779, CVE-2017-7800, CVE-2017-7801, CVE-2017-7753, CVE-2017-7784, CVE-2017-7785, CVE-2017-7786, CVE-2017-7787, CVE-2017-7792, CVE-2017-7802, CVE-2017-7807, CVE-2017-7809, CVE-2017-7791, CVE-2017-7803) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Mozilla developers and community, Looben Yang, Nils, SkyLined, Oliver Wagner, Fraser Tweedale, Mathias Karlsson, Jose MarAa AcuA+-a, and Rhys Enniks as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1479188 - CVE-2017-7753 Mozilla: Out-of-bounds read with cached style data and pseudo-elements (MFSA 2017-19) 1479191 - CVE-2017-7779 Mozilla: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 (MFSA 2017-19) 1479201 - CVE-2017-7784 Mozilla: Use-after-free with image observers (MFSA 2017-19) 1479203 - CVE-2017-7785 Mozilla: Buffer overflow manipulating ARIA elements in DOM (MFSA 2017-19) 1479205 - CVE-2017-7786 Mozilla: Buffer overflow while painting non-displayable SVG (MFSA 2017-19) 1479206 - CVE-2017-7787 Mozilla: Same-origin policy bypass with iframes through page reloads (MFSA 2017-19) 1479209 - CVE-2017-7791 Mozilla: Spoofing following page navigation with data: protocol and modal alerts (MFSA 2017-19) 1479210 - CVE-2017-7792 Mozilla: Buffer overflow viewing certificates with long OID (MFSA 2017-19) 1479218 - CVE-2017-7800 Mozilla: Use-after-free in WebSockets during disconnection (MFSA 2017-19) 1479223 - CVE-2017-7801 Mozilla: Use-after-free with marquee during window resizing (MFSA 2017-19) 1479224 - CVE-2017-7802 Mozilla: Use-after-free resizing image elements (MFSA 2017-19) 1479225 - CVE-2017-7803 Mozilla: CSP directives improperly applied with sandbox flag in iframes (MFSA 2017-19) 1479227 - CVE-2017-7807 Mozilla: Domain hijacking through appcache fallback (MFSA 2017-19) 1479650 - CVE-2017-7809 Mozilla: Use-after-free while deleting attached editor DOM node (MFSA 2017-19) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-52.3.0-1.el6_9.src.rpm i386: thunderbird-52.3.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.3.0-1.el6_9.i686.rpm x86_64: thunderbird-52.3.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-52.3.0-1.el6_9.src.rpm i386: thunderbird-52.3.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.3.0-1.el6_9.i686.rpm ppc64: thunderbird-52.3.0-1.el6_9.ppc64.rpm thunderbird-debuginfo-52.3.0-1.el6_9.ppc64.rpm s390x: thunderbird-52.3.0-1.el6_9.s390x.rpm thunderbird-debuginfo-52.3.0-1.el6_9.s390x.rpm x86_64: thunderbird-52.3.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-52.3.0-1.el6_9.src.rpm i386: thunderbird-52.3.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.3.0-1.el6_9.i686.rpm x86_64: thunderbird-52.3.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-52.3.0-1.el7_4.src.rpm x86_64: thunderbird-52.3.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-52.3.0-1.el7_4.src.rpm aarch64: thunderbird-52.3.0-1.el7_4.aarch64.rpm thunderbird-debuginfo-52.3.0-1.el7_4.aarch64.rpm ppc64le: thunderbird-52.3.0-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.3.0-1.el7_4.ppc64le.rpm x86_64: thunderbird-52.3.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-52.3.0-1.el7_4.src.rpm x86_64: thunderbird-52.3.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.3.0-1.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7753 https://access.redhat.com/security/cve/CVE-2017-7779 https://access.redhat.com/security/cve/CVE-2017-7784 https://access.redhat.com/security/cve/CVE-2017-7785 https://access.redhat.com/security/cve/CVE-2017-7786 https://access.redhat.com/security/cve/CVE-2017-7787 https://access.redhat.com/security/cve/CVE-2017-7791 https://access.redhat.com/security/cve/CVE-2017-7792 https://access.redhat.com/security/cve/CVE-2017-7800 https://access.redhat.com/security/cve/CVE-2017-7801 https://access.redhat.com/security/cve/CVE-2017-7802 https://access.redhat.com/security/cve/CVE-2017-7803 https://access.redhat.com/security/cve/CVE-2017-7807 https://access.redhat.com/security/cve/CVE-2017-7809 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2017-20/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZnndLXlSAg2UNWIIRAtgVAJ0Qh5MLmzQfMsR7d5OdFsM/QxUmHQCdHpEH pgenajAhQl3LU5DGMAC0RE4= =FgAB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce