You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2018:1725-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1725
Issue date: 2018-05-24
CVE Names: CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
CVE-2018-5159 CVE-2018-5161 CVE-2018-5162
CVE-2018-5168 CVE-2018-5170 CVE-2018-5178
CVE-2018-5183 CVE-2018-5184 CVE-2018-5185
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.8.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
(CVE-2018-5184)

* Mozilla: Hang via malformed headers (CVE-2018-5161)

* Mozilla: Encrypted mail leaks plaintext through src attribute
(CVE-2018-5162)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168,
CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl,
Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector,
Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric,
Wladimir Palant, and Root Object as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 – CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 – CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 – CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576260 – CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 – CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 – CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 – CVE-2018-5183 Mozilla: Backport critical security fixes in Skia
1580236 – CVE-2018-5184 Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
1580237 – CVE-2018-5161 Mozilla: Hang via malformed headers
1580239 – CVE-2018-5162 Mozilla: Encrypted mail leaks plaintext through src attribute
1580240 – CVE-2018-5170 Mozilla: Filename spoofing for external attachments
1580241 – CVE-2018-5185 Mozilla: Leaking plaintext through HTML forms

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.8.0-1.el7_5.src.rpm

x86_64:
thunderbird-52.8.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.8.0-1.el7_5.src.rpm

ppc64le:
thunderbird-52.8.0-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.ppc64le.rpm

x86_64:
thunderbird-52.8.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-52.8.0-1.el7_5.src.rpm

aarch64:
thunderbird-52.8.0-1.el7_5.aarch64.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.aarch64.rpm

ppc64le:
thunderbird-52.8.0-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.8.0-1.el7_5.src.rpm

x86_64:
thunderbird-52.8.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.8.0-1.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5161
https://access.redhat.com/security/cve/CVE-2018-5162
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5170
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/cve/CVE-2018-5184
https://access.redhat.com/security/cve/CVE-2018-5185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=xyuN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2018:1726-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1726
Issue date: 2018-05-24
CVE Names: CVE-2018-5150 CVE-2018-5154 CVE-2018-5155
CVE-2018-5159 CVE-2018-5161 CVE-2018-5162
CVE-2018-5168 CVE-2018-5170 CVE-2018-5178
CVE-2018-5183 CVE-2018-5184 CVE-2018-5185
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.8.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
(CVE-2018-5150)

* Mozilla: Backport critical security fixes in Skia (CVE-2018-5183)

* Mozilla: Use-after-free with SVG animations and clip paths
(CVE-2018-5154)

* Mozilla: Use-after-free with SVG animations and text paths
(CVE-2018-5155)

* Mozilla: Integer overflow and out-of-bounds write in Skia (CVE-2018-5159)

* Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
(CVE-2018-5184)

* Mozilla: Hang via malformed headers (CVE-2018-5161)

* Mozilla: Encrypted mail leaks plaintext through src attribute
(CVE-2018-5162)

* Mozilla: Lightweight themes can be installed without user interaction
(CVE-2018-5168)

* Mozilla: Filename spoofing for external attachments (CVE-2018-5170)

* Mozilla: Buffer overflow during UTF-8 to Unicode string conversion
through legacy extension (CVE-2018-5178)

* Mozilla: Leaking plaintext through HTML forms (CVE-2018-5185)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159, CVE-2018-5168,
CVE-2018-5178, and CVE-2018-5183. Upstream acknowledges Christoph Diehl,
Randell Jesup, Tyson Smith, Alex Gaynor, Ronald Crane, Julian Hector,
Kannan Vijayan, Jason Kratzer, Mozilla Developers, Nils, Ivan Fratric,
Wladimir Palant, and Root Object as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1576250 – CVE-2018-5150 Mozilla: Memory safety bugs fixed in Firefox 60 and Firefox ESR 52.8
1576255 – CVE-2018-5154 Mozilla: Use-after-free with SVG animations and clip paths
1576257 – CVE-2018-5155 Mozilla: Use-after-free with SVG animations and text paths
1576260 – CVE-2018-5159 Mozilla: Integer overflow and out-of-bounds write in Skia
1576269 – CVE-2018-5168 Mozilla: Lightweight themes can be installed without user interaction
1576278 – CVE-2018-5178 Mozilla: Buffer overflow during UTF-8 to Unicode string conversion through legacy extension
1576283 – CVE-2018-5183 Mozilla: Backport critical security fixes in Skia
1580236 – CVE-2018-5184 Mozilla: Full plaintext recovery in S/MIME via chosen-ciphertext attack
1580237 – CVE-2018-5161 Mozilla: Hang via malformed headers
1580239 – CVE-2018-5162 Mozilla: Encrypted mail leaks plaintext through src attribute
1580240 – CVE-2018-5170 Mozilla: Filename spoofing for external attachments
1580241 – CVE-2018-5185 Mozilla: Leaking plaintext through HTML forms

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

ppc64:
thunderbird-52.8.0-2.el6_9.ppc64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.ppc64.rpm

s390x:
thunderbird-52.8.0-2.el6_9.s390x.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.s390x.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.8.0-2.el6_9.src.rpm

i386:
thunderbird-52.8.0-2.el6_9.i686.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.i686.rpm

x86_64:
thunderbird-52.8.0-2.el6_9.x86_64.rpm
thunderbird-debuginfo-52.8.0-2.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5150
https://access.redhat.com/security/cve/CVE-2018-5154
https://access.redhat.com/security/cve/CVE-2018-5155
https://access.redhat.com/security/cve/CVE-2018-5159
https://access.redhat.com/security/cve/CVE-2018-5161
https://access.redhat.com/security/cve/CVE-2018-5162
https://access.redhat.com/security/cve/CVE-2018-5168
https://access.redhat.com/security/cve/CVE-2018-5170
https://access.redhat.com/security/cve/CVE-2018-5178
https://access.redhat.com/security/cve/CVE-2018-5183
https://access.redhat.com/security/cve/CVE-2018-5184
https://access.redhat.com/security/cve/CVE-2018-5185
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Y+x9
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2018-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird-enigmail

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird-enigmail za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju otkrivanje osjetljivih informacija...

Close