Important: thunderbird security update

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.9.1.

Security Fix(es):

  • Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)
  • Mozilla: Buffer overflow using computed size of canvas element (CVE-2018-12359)
  • Mozilla: Use-after-free using focus() (CVE-2018-12360)
  • Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)
  • Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)
  • Mozilla: CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)
  • thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372)
  • thunderbird: S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373)
  • Mozilla: Compromised IPC child process can list local filenames (CVE-2018-12365)
  • Mozilla: Invalid data handling during QCMS transformations (CVE-2018-12366)
  • thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous, Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
  • BZ - 1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
  • BZ - 1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
  • BZ - 1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
  • BZ - 1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
  • BZ - 1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
  • BZ - 1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
  • BZ - 1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9
  • BZ - 1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
  • BZ - 1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails
  • BZ - 1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field

CVEs

References