You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2018:3458-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3458
Issue date: 2018-11-05
CVE Names: CVE-2017-16541 CVE-2018-12376 CVE-2018-12377
CVE-2018-12378 CVE-2018-12379 CVE-2018-12383
CVE-2018-12385
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.2.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
(CVE-2018-12376)

* Mozilla: Use-after-free in driver timers (CVE-2018-12377)

* Mozilla: Use-after-free in IndexedDB (CVE-2018-12378)

* Mozilla: Proxy bypass using automount and autofs (CVE-2017-16541)

* Mozilla: Out-of-bounds write with malicious MAR file (CVE-2018-12379)

* Mozilla: Crash in TransportSecurityInfo due to cached data
(CVE-2018-12385)

* Mozilla: Setting a master password post-Firefox 58 does not delete
unencrypted previously stored passwords (CVE-2018-12383)

Note: All of the above issues cannot be exploited in Thunderbird by a
specially crafted HTML mail, as JavaScript is disabled for mail messages
and cannot be enabled. They could be exploited another way in Thunderbird,
for example, when viewing the remote content of an RSS feed.

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Boris Zbarsky, Christoph Diehl,
Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl
Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, Nils, Zhanjia Song,
Holger Fuhrmannek, Philipp, and Jurgen Gaeremyn as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1510816 – CVE-2017-16541 Mozilla: Proxy bypass using automount and autofs
1625525 – CVE-2018-12376 Mozilla: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2
1625526 – CVE-2018-12377 Mozilla: Use-after-free in driver timers
1625527 – CVE-2018-12378 Mozilla: Use-after-free in IndexedDB
1625528 – CVE-2018-12379 Mozilla: Out-of-bounds write with malicious MAR file
1625531 – CVE-2018-12383 Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords
1632062 – CVE-2018-12385 Mozilla: Crash in TransportSecurityInfo due to cached data

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.2.1-4.el7_5.src.rpm

x86_64:
thunderbird-60.2.1-4.el7_5.x86_64.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.2.1-4.el7_5.src.rpm

ppc64le:
thunderbird-60.2.1-4.el7_5.ppc64le.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.ppc64le.rpm

x86_64:
thunderbird-60.2.1-4.el7_5.x86_64.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.2.1-4.el7_5.src.rpm

aarch64:
thunderbird-60.2.1-4.el7_5.aarch64.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.aarch64.rpm

ppc64le:
thunderbird-60.2.1-4.el7_5.ppc64le.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.2.1-4.el7_5.src.rpm

x86_64:
thunderbird-60.2.1-4.el7_5.x86_64.rpm
thunderbird-debuginfo-60.2.1-4.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-16541
https://access.redhat.com/security/cve/CVE-2018-12376
https://access.redhat.com/security/cve/CVE-2018-12377
https://access.redhat.com/security/cve/CVE-2018-12378
https://access.redhat.com/security/cve/CVE-2018-12379
https://access.redhat.com/security/cve/CVE-2018-12383
https://access.redhat.com/security/cve/CVE-2018-12385
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LQsv
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa xorg-server

Otkriven je sigurnosni nedostatak u programskom paketu xorg-server za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti...

Close