-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3340
                  Important: thunderbird security update
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12385 CVE-2018-12383 CVE-2018-12379
                   CVE-2018-12378 CVE-2018-12377 CVE-2018-12376
                   CVE-2017-16541  

Reference:         ASB-2018.0228
                   ESB-2018.3281
                   ESB-2018.3209

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3403

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:3403-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3403
Issue date:        2018-10-30
CVE Names:         CVE-2017-16541 CVE-2018-12376 CVE-2018-12377 
                   CVE-2018-12378 CVE-2018-12379 CVE-2018-12383 
                   CVE-2018-12385 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.2.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
(CVE-2018-12376)

* Mozilla: Use-after-free in driver timers (CVE-2018-12377)

* Mozilla: Use-after-free in IndexedDB (CVE-2018-12378)

* Mozilla: Proxy bypass using automount and autofs (CVE-2017-16541)

* Mozilla: Out-of-bounds write with malicious MAR file (CVE-2018-12379)

* Mozilla: Crash in TransportSecurityInfo due to cached data
(CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete
unencrypted previously stored passwords (CVE-2018-12383)

Note: All of the above issues cannot be exploited in Thunderbird by a
specially crafted HTML mail, as JavaScript is disabled for mail messages
and cannot be enabled. They could be exploited another way in Thunderbird,
for example, when viewing the remote content of an RSS feed.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Boris Zbarsky, Christoph Diehl,
Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl
Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, Nils, Zhanjia Song,
Holger Fuhrmannek, Philipp, and Jurgen Gaeremyn as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1510816 - CVE-2017-16541 Mozilla: Proxy bypass using automount and autofs
1625525 - CVE-2018-12376 Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
1625526 - CVE-2018-12377 Mozilla: Use-after-free in driver timers
1625527 - CVE-2018-12378 Mozilla: Use-after-free in IndexedDB
1625528 - CVE-2018-12379 Mozilla: Out-of-bounds write with malicious MAR file
1625531 - CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
1632062 - CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

ppc64:
thunderbird-60.2.1-5.el6.ppc64.rpm
thunderbird-debuginfo-60.2.1-5.el6.ppc64.rpm

s390x:
thunderbird-60.2.1-5.el6.s390x.rpm
thunderbird-debuginfo-60.2.1-5.el6.s390x.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-60.2.1-5.el6.src.rpm

i386:
thunderbird-60.2.1-5.el6.i686.rpm
thunderbird-debuginfo-60.2.1-5.el6.i686.rpm

x86_64:
thunderbird-60.2.1-5.el6.x86_64.rpm
thunderbird-debuginfo-60.2.1-5.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16541
https://access.redhat.com/security/cve/CVE-2018-12376
https://access.redhat.com/security/cve/CVE-2018-12377
https://access.redhat.com/security/cve/CVE-2018-12378
https://access.redhat.com/security/cve/CVE-2018-12379
https://access.redhat.com/security/cve/CVE-2018-12383
https://access.redhat.com/security/cve/CVE-2018-12385
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Sqxj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ketp
-----END PGP SIGNATURE-----