-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:2252-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2252 Issue date: 2018-07-24 CVE Names: CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 CVE-2018-12373 CVE-2018-12374 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188) * Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359) * Mozilla: Use-after-free using focus() (CVE-2018-12360) * Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362) * Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363) * Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364) * thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372) * thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373) * Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365) * Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366) * thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element 1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus() 1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler 1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes 1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins 1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames 1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations 1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward 1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails 1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-52.9.1-1.el7_5.src.rpm x86_64: thunderbird-52.9.1-1.el7_5.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-52.9.1-1.el7_5.src.rpm ppc64le: thunderbird-52.9.1-1.el7_5.ppc64le.rpm thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm x86_64: thunderbird-52.9.1-1.el7_5.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: thunderbird-52.9.1-1.el7_5.src.rpm aarch64: thunderbird-52.9.1-1.el7_5.aarch64.rpm thunderbird-debuginfo-52.9.1-1.el7_5.aarch64.rpm ppc64le: thunderbird-52.9.1-1.el7_5.ppc64le.rpm thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-52.9.1-1.el7_5.src.rpm x86_64: thunderbird-52.9.1-1.el7_5.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5188 https://access.redhat.com/security/cve/CVE-2018-12359 https://access.redhat.com/security/cve/CVE-2018-12360 https://access.redhat.com/security/cve/CVE-2018-12362 https://access.redhat.com/security/cve/CVE-2018-12363 https://access.redhat.com/security/cve/CVE-2018-12364 https://access.redhat.com/security/cve/CVE-2018-12365 https://access.redhat.com/security/cve/CVE-2018-12366 https://access.redhat.com/security/cve/CVE-2018-12372 https://access.redhat.com/security/cve/CVE-2018-12373 https://access.redhat.com/security/cve/CVE-2018-12374 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW1ebU9zjgjWX9erEAQiZdg/9ECydwOAdS9qcC10AoBJ4xtlz0v1Yp1e2 Hw0wIxQIxWIf9gXSrvW72tlVIyWhbaPz7BIj5rHw2OISHQkjaEXl2zMDtkUlHCFy xueRROnY0U4eI4mBwlhvMlWSAsCMC2dZDHb+oe3b00pDj7w7x/mDrJfUe9/voTSa gB5zYQrhFBZJpCvKJTGtIkjH3aN/8a9RLApJExcHmG+3tPHjDxVClvIvFdr7odeC bTyh+Uuw0Ob0Lyc91Fbeo0MFGjo03P11jmVqjSXbLyy4mNLRu20YKqr5MqX5llAR v2UoUQBJroPjTsCOhmJfTGi6vdXo48i0thVO6zJyTMVeIBwmpQk1nXT+VKoETeCx LWke/wk8WX+fFT5WxBHAQ/AvVxqIYWCu/pFuTVV7MoMf2KftyknGrhHqh8osZnbR Xh8+s8pPzFU6nUxkb65TBBIEK3204zG2+EgYWWeZv70CSC3G0fgVbaHxzKguYERu od2WEGkF0Kce31J3bJTHYnGwRgnAetqm9k2pjckTxhBHoHW8ZGgqxaSQmE7OCYSd Ot0UziK5VZgiET6RFRaAAW/4TNQz/tdxGLmA2UZ+j07Qxi2bdudugoC69Yn8NPCB n1EohvA7yuQkk3tCk7xf9wpSeC9Zt5odfFw2eg6G0TMuZObd+Q0gv4t9GmmnJtKr A+uJasupvlg=oonG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce