-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:0648-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0648 Issue date: 2018-04-05 CVE Names: CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 CVE-2018-5144 CVE-2018-5145 CVE-2018-5146 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.7.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5125) * Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07) (CVE-2018-5145) * Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08) (CVE-2018-5146) * Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) (CVE-2018-5127) * Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07) (CVE-2018-5129) * Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07) (CVE-2018-5144) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bob Clary, Olli Pettay, Christian Holler, Nils Ohlmeier, Randell Jesup, Tyson Smith, Ralph Giles, Philipp, Jet Villegas, Richard Zhu via Trend Micro's Zero Day Initiative, Nils, James Grant, and Root Object as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1555127 - CVE-2018-5125 Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07) 1555128 - CVE-2018-5127 Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07) 1555129 - CVE-2018-5129 Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07) 1555132 - CVE-2018-5144 Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07) 1555133 - CVE-2018-5145 Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07) 1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-52.7.0-1.el7_4.src.rpm x86_64: thunderbird-52.7.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-52.7.0-1.el7_4.src.rpm ppc64le: thunderbird-52.7.0-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.7.0-1.el7_4.ppc64le.rpm x86_64: thunderbird-52.7.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: thunderbird-52.7.0-1.el7_4.src.rpm aarch64: thunderbird-52.7.0-1.el7_4.aarch64.rpm thunderbird-debuginfo-52.7.0-1.el7_4.aarch64.rpm ppc64le: thunderbird-52.7.0-1.el7_4.ppc64le.rpm thunderbird-debuginfo-52.7.0-1.el7_4.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-52.7.0-1.el7_4.src.rpm x86_64: thunderbird-52.7.0-1.el7_4.x86_64.rpm thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5125 https://access.redhat.com/security/cve/CVE-2018-5127 https://access.redhat.com/security/cve/CVE-2018-5129 https://access.redhat.com/security/cve/CVE-2018-5144 https://access.redhat.com/security/cve/CVE-2018-5145 https://access.redhat.com/security/cve/CVE-2018-5146 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2018-09/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaxoF0XlSAg2UNWIIRAt5RAJ0SkRSbFcmAgx97UduB+h3fQ1B++QCgtfjo EkS56iOCq0PhtzGW1hoKMa4= =BpnW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce