Operating System:

[RedHat]

Published:

12 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2562
                  Important: thunderbird security update
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7824 CVE-2017-7823 CVE-2017-7819
                   CVE-2017-7818 CVE-2017-7814 CVE-2017-7810
                   CVE-2017-7793  

Reference:         ASB-2017.0155
                   ESB-2017.2559
                   ESB-2017.2551
                   ESB-2017.2484.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2885

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2017:2885-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2885
Issue date:        2017-10-11
CVE Names:         CVE-2017-7793 CVE-2017-7810 CVE-2017-7814 
                   CVE-2017-7818 CVE-2017-7819 CVE-2017-7823 
                   CVE-2017-7824 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6
and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.4.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-7810, CVE-2017-7793, CVE-2017-7818, CVE-2017-7819,
CVE-2017-7824, CVE-2017-7814, CVE-2017-7823)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Jan de Mooij, Jason Kratzer, Randell
Jesup, Tom Ritter, Tyson Smith, Sebastian Hengst, Abhishek Arya, Nils,
Omair, Andre Weissflog, François Marier, and Jun Kokatsu as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1496649 - CVE-2017-7793 Mozilla: Use-after-free with Fetch API (MFSA 2017-22)
1496651 - CVE-2017-7810 Mozilla: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 (MFSA 2017-22)
1496652 - CVE-2017-7814 Mozilla: Blob and data URLs bypass phishing and malware protection warnings (MFSA 2017-22)
1496653 - CVE-2017-7818 Mozilla: Use-after-free during ARIA array manipulation (MFSA 2017-22)
1496654 - CVE-2017-7819 Mozilla: Use-after-free while resizing images in design mode (MFSA 2017-22)
1496655 - CVE-2017-7823 Mozilla: CSP sandbox directive did not create a unique origin (MFSA 2017-22)
1496656 - CVE-2017-7824 Mozilla: Buffer overflow when drawing and validating elements with ANGLE (MFSA 2017-22)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.4.0-2.el6_9.src.rpm

i386:
thunderbird-52.4.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.4.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.4.0-2.el6_9.src.rpm

i386:
thunderbird-52.4.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.i686.rpm

ppc64:
thunderbird-52.4.0-2.el6_9.ppc64.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.ppc64.rpm

s390x:
thunderbird-52.4.0-2.el6_9.s390x.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.s390x.rpm

x86_64:
thunderbird-52.4.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.4.0-2.el6_9.src.rpm

i386:
thunderbird-52.4.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.4.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.4.0-2.el7_4.src.rpm

x86_64:
thunderbird-52.4.0-2.el7_4.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.4.0-2.el7_4.src.rpm

aarch64:
thunderbird-52.4.0-2.el7_4.aarch64.rpm
thunderbird-debuginfo-52.4.0-2.el7_4.aarch64.rpm

ppc64le:
thunderbird-52.4.0-2.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.4.0-2.el7_4.ppc64le.rpm

x86_64:
thunderbird-52.4.0-2.el7_4.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.4.0-2.el7_4.src.rpm

x86_64:
thunderbird-52.4.0-2.el7_4.x86_64.rpm
thunderbird-debuginfo-52.4.0-2.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7793
https://access.redhat.com/security/cve/CVE-2017-7810
https://access.redhat.com/security/cve/CVE-2017-7814
https://access.redhat.com/security/cve/CVE-2017-7818
https://access.redhat.com/security/cve/CVE-2017-7819
https://access.redhat.com/security/cve/CVE-2017-7823
https://access.redhat.com/security/cve/CVE-2017-7824
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-23/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ3qwTXlSAg2UNWIIRArjZAKDFO1TJ/WI8V4T2Mvakmr/Tv957iwCfXPMv
YqDnxYZmZwjOQCvlC0lLfPQ=
=gYSV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wJWY
-----END PGP SIGNATURE-----