-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:0262-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0262 Issue date: 2018-02-01 CVE Names: CVE-2018-5089 CVE-2018-5095 CVE-2018-5096 CVE-2018-5097 CVE-2018-5098 CVE-2018-5099 CVE-2018-5102 CVE-2018-5103 CVE-2018-5104 CVE-2018-5117 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.6.0. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Jason Kratzer, Marcia Knous, Nathan Froyd, Oriol Brufau, Ronald Crane, Randell Jesup, Tyson Smith, Cobos Alvarez, Ryan VanderMeulen, Sebastian Hengst, Karl Tomlinson, Xidorn Quan, Ludovic Hirlimann, Jason Orendorff, Anonymous, Nils, and Xisigr as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1537417 - CVE-2018-5089 Mozilla: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6 (MFSA 2018-03) 1537817 - CVE-2018-5095 Mozilla: Integer overflow in Skia library during edge builder allocation (MFSA 2018-03) 1537818 - CVE-2018-5096 Mozilla: Use-after-free while editing form elements (MFSA 2018-03) 1537819 - CVE-2018-5097 Mozilla: Use-after-free when source document is manipulated during XSLT (MFSA 2018-03) 1537820 - CVE-2018-5098 Mozilla: Use-after-free while manipulating form input elements (MFSA 2018-03) 1537821 - CVE-2018-5099 Mozilla: Use-after-free with widget listener (MFSA 2018-03) 1537822 - CVE-2018-5102 Mozilla: Use-after-free in HTML media elements (MFSA 2018-03) 1537823 - CVE-2018-5103 Mozilla: Use-after-free during mouse event handling (MFSA 2018-03) 1537824 - CVE-2018-5104 Mozilla: Use-after-free during font face manipulation (MFSA 2018-03) 1537825 - CVE-2018-5117 Mozilla: URL spoofing with right-to-left text aligned left-to-right (MFSA 2018-03) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-52.6.0-1.el6_9.src.rpm i386: thunderbird-52.6.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.6.0-1.el6_9.i686.rpm x86_64: thunderbird-52.6.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-52.6.0-1.el6_9.src.rpm i386: thunderbird-52.6.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.6.0-1.el6_9.i686.rpm ppc64: thunderbird-52.6.0-1.el6_9.ppc64.rpm thunderbird-debuginfo-52.6.0-1.el6_9.ppc64.rpm s390x: thunderbird-52.6.0-1.el6_9.s390x.rpm thunderbird-debuginfo-52.6.0-1.el6_9.s390x.rpm x86_64: thunderbird-52.6.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-52.6.0-1.el6_9.src.rpm i386: thunderbird-52.6.0-1.el6_9.i686.rpm thunderbird-debuginfo-52.6.0-1.el6_9.i686.rpm x86_64: thunderbird-52.6.0-1.el6_9.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el6_9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-52.6.0-1.el7_4.src.rpm x86_64: thunderbird-52.6.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-52.6.0-1.el7_4.src.rpm ppc64le: thunderbird-52.6.0-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.6.0-1.el7_4.ppc64le.rpm x86_64: thunderbird-52.6.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: thunderbird-52.6.0-1.el7_4.src.rpm aarch64: thunderbird-52.6.0-1.el7_4.aarch64.rpm thunderbird-debuginfo-52.6.0-1.el7_4.aarch64.rpm ppc64le: thunderbird-52.6.0-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.6.0-1.el7_4.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-52.6.0-1.el7_4.src.rpm x86_64: thunderbird-52.6.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.6.0-1.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5089 https://access.redhat.com/security/cve/CVE-2018-5095 https://access.redhat.com/security/cve/CVE-2018-5096 https://access.redhat.com/security/cve/CVE-2018-5097 https://access.redhat.com/security/cve/CVE-2018-5098 https://access.redhat.com/security/cve/CVE-2018-5099 https://access.redhat.com/security/cve/CVE-2018-5102 https://access.redhat.com/security/cve/CVE-2018-5103 https://access.redhat.com/security/cve/CVE-2018-5104 https://access.redhat.com/security/cve/CVE-2018-5117 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2018-04/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFacvmNXlSAg2UNWIIRAlSlAJ4yRra9NQ+SL4BQoDGS4dkwYZgOgwCePFpx o0kXrS8FWi2MDBXbwjnYV7w= =W0IB -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce