-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3091
                  Important: thunderbird security update
                              4 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7830 CVE-2017-7828 CVE-2017-7826

Reference:         ASB-2017.0204
                   ASB-2017.0199
                   ESB-2017.3085

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3372

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2017:3372-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3372
Issue date:        2017-12-03
CVE Names:         CVE-2017-7826 CVE-2017-7828 CVE-2017-7830 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6
and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.5.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Keeler, Jon Coppeard, Julien
Cristau, Jan de Mooij, Jason Kratzer, Philipp, Nicholas Nethercote, Oriol
Brufau, André Bargull, Bob Clary, Jet Villegas, Randell Jesup, Tyson Smith,
Gary Kwong, Ryan VanderMeulen, Nils, and Jun Kokatsu as the original
reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1513308 - CVE-2017-7826 Mozilla: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 (MFSA 2017-25)
1513310 - CVE-2017-7828 Mozilla: Use-after-free of PressShell while restyling layout (MFSA 2017-25)
1513311 - CVE-2017-7830 Mozilla: Cross-origin URL information leak through Resource Timing API (MFSA 2017-25)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

ppc64:
thunderbird-52.5.0-1.el6_9.ppc64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.ppc64.rpm

s390x:
thunderbird-52.5.0-1.el6_9.s390x.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.s390x.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.5.0-1.el6_9.src.rpm

i386:
thunderbird-52.5.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.5.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

ppc64le:
thunderbird-52.5.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

aarch64:
thunderbird-52.5.0-1.el7_4.aarch64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.aarch64.rpm

ppc64le:
thunderbird-52.5.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.5.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.5.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.5.0-1.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7826
https://access.redhat.com/security/cve/CVE-2017-7828
https://access.redhat.com/security/cve/CVE-2017-7830
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-26/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaJJKHXlSAg2UNWIIRAmetAJ4zNw8VqLoD2JCFSeNtdF5lv6tILQCeIHBO
K8nZnRYSYRBJBo+67e32DtI=
=h9Om
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BG5k
-----END PGP SIGNATURE-----