-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2018:3531-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3531 Issue date: 2018-11-08 Updated on: 2018-11-09 CVE Names: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 CVE-2018-12393 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 60.3.0. Security Fix(es): * Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 (CVE-2018-12390) * Mozilla: Crash with nested event loops (CVE-2018-12392) * Mozilla: Integer overflow during Unicode conversion while loading JavaScript (CVE-2018-12393) * Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, and Daniel Veditz as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops 1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-60.3.0-1.el6.src.rpm i386: thunderbird-60.3.0-1.el6.i686.rpm thunderbird-debuginfo-60.3.0-1.el6.i686.rpm x86_64: thunderbird-60.3.0-1.el6.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-60.3.0-1.el6.src.rpm i386: thunderbird-60.3.0-1.el6.i686.rpm thunderbird-debuginfo-60.3.0-1.el6.i686.rpm ppc64: thunderbird-60.3.0-1.el6.ppc64.rpm thunderbird-debuginfo-60.3.0-1.el6.ppc64.rpm s390x: thunderbird-60.3.0-1.el6.s390x.rpm thunderbird-debuginfo-60.3.0-1.el6.s390x.rpm x86_64: thunderbird-60.3.0-1.el6.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-60.3.0-1.el6.src.rpm i386: thunderbird-60.3.0-1.el6.i686.rpm thunderbird-debuginfo-60.3.0-1.el6.i686.rpm x86_64: thunderbird-60.3.0-1.el6.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12389 https://access.redhat.com/security/cve/CVE-2018-12390 https://access.redhat.com/security/cve/CVE-2018-12392 https://access.redhat.com/security/cve/CVE-2018-12393 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW+V0itzjgjWX9erEAQg0PBAAnQ3H9P0e2LNoYqqhWXBzuKK1teBukp7/ lEqrp0E+fptznoTXDXilLXqt5IvW28oZEeEIZyZ3rkdPjTf0Dt+D6Bf7ALRgZ41J E1+KU9/te5riiZmQChSVmdNJ+LPHAS1MAgYvkZTyZYZnBawX7t0DWjjlHTig0iht 1RR1yBg2U/eGNPSoKoSrMEOlfRG1rnvX+HYIRCktIO3NxpSiiNyLeoYvKgHF76iK p2RcbHjmuLYWXKCVMwHHc6F5ZJs/+530GYUYZwLYxThkndKgnIrZf94iovNZdvzw IAKjRn4FwdLVoGmSuJEY/Vq+GL3qv1Hlg6zQI7lW/yM/JPKNs5lZHeW1uXoZZPMF CFZXLkBpISzs8WRYNUpqL/Kg/7hArk3Eaxcr/eHylBd/K52odWmEiQqmJ5BjKQGT PDp/KZSGgiqHbJ3jSEeWX5n5ii/iJmAsyqagYwiOE/y+AMNlX58XZaawwpn04y2a R+m79HTCeOSox/yY4HJvgwy4X5RaFO7CPEwSJ/d1932g6tXzxZgh0pitw5Vjp/qB 22pKlJ/9rfQCCKyPpTkYyOCj0dMyV6HWXNbciXlQPZ8dr+SwBQ2xTUkABOCyznfO A2/uFRDZNNtk52yjlyXdLtg/Y3fNPOpEQ3sm3tS6guaYBZ8oBHEyRHrxoUK+bpiC qbOJd3VDQcsXPy -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce