-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:2251-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2251 Issue date: 2018-07-24 CVE Names: CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 CVE-2018-12373 CVE-2018-12374 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 52.9.1. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188) * Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359) * Mozilla: Use-after-free using focus() (CVE-2018-12360) * Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362) * Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363) * Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364) * thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372) * thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373) * Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365) * Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366) * thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element 1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus() 1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler 1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes 1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins 1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames 1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations 1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward 1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails 1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-52.9.1-1.el6.src.rpm i386: thunderbird-52.9.1-1.el6.i686.rpm thunderbird-debuginfo-52.9.1-1.el6.i686.rpm x86_64: thunderbird-52.9.1-1.el6.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-52.9.1-1.el6.src.rpm i386: thunderbird-52.9.1-1.el6.i686.rpm thunderbird-debuginfo-52.9.1-1.el6.i686.rpm ppc64: thunderbird-52.9.1-1.el6.ppc64.rpm thunderbird-debuginfo-52.9.1-1.el6.ppc64.rpm s390x: thunderbird-52.9.1-1.el6.s390x.rpm thunderbird-debuginfo-52.9.1-1.el6.s390x.rpm x86_64: thunderbird-52.9.1-1.el6.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-52.9.1-1.el6.src.rpm i386: thunderbird-52.9.1-1.el6.i686.rpm thunderbird-debuginfo-52.9.1-1.el6.i686.rpm x86_64: thunderbird-52.9.1-1.el6.x86_64.rpm thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-5188 https://access.redhat.com/security/cve/CVE-2018-12359 https://access.redhat.com/security/cve/CVE-2018-12360 https://access.redhat.com/security/cve/CVE-2018-12362 https://access.redhat.com/security/cve/CVE-2018-12363 https://access.redhat.com/security/cve/CVE-2018-12364 https://access.redhat.com/security/cve/CVE-2018-12365 https://access.redhat.com/security/cve/CVE-2018-12366 https://access.redhat.com/security/cve/CVE-2018-12372 https://access.redhat.com/security/cve/CVE-2018-12373 https://access.redhat.com/security/cve/CVE-2018-12374 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW1ebj9zjgjWX9erEAQhl0g//cfNHjC5x6RIy4FE1RYIT82q2+zP3zV3M l7SVsxWyQcjEmpI5/bYUTt7Ivft4NiRAromEKcFTLLY5tS6W5Xw9nYCDY0C025c6 u+83vYV/5S3SvARW/Un3atCxggNUlyTDEDUE2yplnSpfvPz7Vti7P6PFChr+QUsR D5wwwCVYIDkIyjjjBckAYsy8DIHoQGDB3NJWiJJ3wJMwKuAqWaCzeauUSIlc2Ljy QzFPwzjf6GU3qEs4P/FJsfpAGTQsJkkUkEpJdMsA3Z6vs1KoqUB/91ehWjrLqTPO KM+HgicWApD3j1mD9MTQP6QtnNeudA9ioRhKy3gfniZ/PRw33tYDw+uoOqUqZEmC E5lODKZeSjb2W4rJRoN6hzDencpmfGCetqRfqNLSG6SX6wEi0/8UsLlHJWzYJfMO aw4xUSWmbBWfJQdS5gp6QxB4y+fS8hqI7jOmBcOxlNAO0a/lWJwg6eFh/jjohtxu PF4Cka6kRSPNskC48Cd3njG47gVYt/GsmDoDQD5FzAQwT2w3091bcYRyjIe5GwrD fMVBTghxvmKXUA0idBqTKgGaYcgzfdbFh9322qvEFsz0Zi72qoAfLIYlE6qm1Wwn hb2LlRYuyTWvdhJBjEUFD/XN32dvDZnFmtaCqzrCPWBwUlf4K97oD5X2Wrk5xNFr oZfWV8N4gWU=rpzD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce