-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:0061-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0061 Issue date: 2018-01-08 CVE Names: CVE-2017-7829 CVE-2017-7846 CVE-2017-7847 CVE-2017-7848 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.5.2. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-7846, CVE-2017-7847, CVE-2017-7848, CVE-2017-7829) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges cure53 and Sabri Haddouche as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1530187 - CVE-2017-7846 Mozilla: JavaScript Execution via RSS in mailbox:// origin 1530190 - CVE-2017-7847 Mozilla: Local path string can be leaked from RSS feed 1530192 - CVE-2017-7848 Mozilla: RSS Feed vulnerable to new line Injection 1530195 - CVE-2017-7829 Mozilla: From address with encoded null character is cut off in message header display 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-52.5.2-1.el6_9.src.rpm i386: thunderbird-52.5.2-1.el6_9.i686.rpm thunderbird-debuginfo-52.5.2-1.el6_9.i686.rpm x86_64: thunderbird-52.5.2-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-52.5.2-1.el6_9.src.rpm i386: thunderbird-52.5.2-1.el6_9.i686.rpm thunderbird-debuginfo-52.5.2-1.el6_9.i686.rpm ppc64: thunderbird-52.5.2-1.el6_9.ppc64.rpm thunderbird-debuginfo-52.5.2-1.el6_9.ppc64.rpm s390x: thunderbird-52.5.2-1.el6_9.s390x.rpm thunderbird-debuginfo-52.5.2-1.el6_9.s390x.rpm x86_64: thunderbird-52.5.2-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-52.5.2-1.el6_9.src.rpm i386: thunderbird-52.5.2-1.el6_9.i686.rpm thunderbird-debuginfo-52.5.2-1.el6_9.i686.rpm x86_64: thunderbird-52.5.2-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-52.5.2-1.el7_4.src.rpm x86_64: thunderbird-52.5.2-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-52.5.2-1.el7_4.src.rpm ppc64le: thunderbird-52.5.2-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.5.2-1.el7_4.ppc64le.rpm x86_64: thunderbird-52.5.2-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el7_4.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: thunderbird-52.5.2-1.el7_4.src.rpm aarch64: thunderbird-52.5.2-1.el7_4.aarch64.rpm thunderbird-debuginfo-52.5.2-1.el7_4.aarch64.rpm ppc64le: thunderbird-52.5.2-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.5.2-1.el7_4.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-52.5.2-1.el7_4.src.rpm x86_64: thunderbird-52.5.2-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.5.2-1.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7829 https://access.redhat.com/security/cve/CVE-2017-7846 https://access.redhat.com/security/cve/CVE-2017-7847 https://access.redhat.com/security/cve/CVE-2017-7848 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2017-30/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaUvgBXlSAg2UNWIIRAlWpAKCqpzFeogvgEykE5spHhI8mHEBjcgCeNwut gbx2b7nYbgLt7yEiYx+xUtI= =sABN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce