[RHSA-2017:1561-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jun 21 05:50:37 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2017:1561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1561
Issue date:        2017-06-21
CVE Names:         CVE-2017-5470 CVE-2017-5472 CVE-2017-7749 
                   CVE-2017-7750 CVE-2017-7751 CVE-2017-7752 
                   CVE-2017-7754 CVE-2017-7756 CVE-2017-7757 
                   CVE-2017-7758 CVE-2017-7764 CVE-2017-7771 
                   CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 
                   CVE-2017-7775 CVE-2017-7776 CVE-2017-7777 
                   CVE-2017-7778 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6
and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.2.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750,
CVE-2017-7751, CVE-2017-7756, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773,
CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777, CVE-2017-7778,
CVE-2017-7752, CVE-2017-7754, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Nicolas Trippar (Zimperium zLabs), Tyson Smith,
Mats Palmgren, Philipp, Masayuki Nakano, Christian Holler, Andrew
McCreight, Gary Kwong, André Bargull, Carsten Book, Jesse Schwartzentruber,
Julian Hector, Marcia Knous, Ronald Crane, Samuel Erb, Holger Fuhrmannek,
Abhishek Arya, and F. Alonso (revskills) as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1461252 - CVE-2017-5472 Mozilla: Use-after-free using destroyed node when regenerating trees (MFSA 2017-16)
1461253 - CVE-2017-7749 Mozilla: Use-after-free during docshell reloading (MFSA 2017-16)
1461254 - CVE-2017-7750 Mozilla: Use-after-free with track elements (MFSA 2017-16)
1461255 - CVE-2017-7751 Mozilla: Use-after-free with content viewer listeners (MFSA 2017-16)
1461256 - CVE-2017-7752 Mozilla: Use-after-free with IME input (MFSA 2017-16)
1461257 - CVE-2017-7754 Mozilla: Out-of-bounds read in WebGL with ImageInfo object (MFSA 2017-16)
1461258 - CVE-2017-7756 Mozilla: Use-after-free and use-after-scope logging XHR header errors (MFSA 2017-16)
1461259 - CVE-2017-7757 Mozilla: Use-after-free in IndexedDB (MFSA 2017-16)
1461260 - CVE-2017-7778 CVE-2017-7771 CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7775 CVE-2017-7776 CVE-2017-7777 CVE-2017-7778 Mozilla: Vulnerabilities in the Graphite 2 library (MFSA 2017-16)
1461261 - CVE-2017-7758 Mozilla: Out-of-bounds read in Opus encoder (MFSA 2017-16)
1461262 - CVE-2017-7764 Mozilla: Domain spoofing with combination of Canadian Syllabics and other unicode blocks (MFSA 2017-16)
1461264 - CVE-2017-5470 Mozilla: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 (MFSA 2017-16)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.2.0-1.el6_9.src.rpm

i386:
thunderbird-52.2.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.2.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.2.0-1.el6_9.src.rpm

i386:
thunderbird-52.2.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm

ppc64:
thunderbird-52.2.0-1.el6_9.ppc64.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.ppc64.rpm

s390x:
thunderbird-52.2.0-1.el6_9.s390x.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.s390x.rpm

x86_64:
thunderbird-52.2.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.2.0-1.el6_9.src.rpm

i386:
thunderbird-52.2.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.2.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.2.0-1.el7_3.src.rpm

x86_64:
thunderbird-52.2.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.2.0-1.el7_3.src.rpm

aarch64:
thunderbird-52.2.0-1.el7_3.aarch64.rpm
thunderbird-debuginfo-52.2.0-1.el7_3.aarch64.rpm

ppc64le:
thunderbird-52.2.0-1.el7_3.ppc64le.rpm
thunderbird-debuginfo-52.2.0-1.el7_3.ppc64le.rpm

x86_64:
thunderbird-52.2.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.2.0-1.el7_3.src.rpm

x86_64:
thunderbird-52.2.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-52.2.0-1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5470
https://access.redhat.com/security/cve/CVE-2017-5472
https://access.redhat.com/security/cve/CVE-2017-7749
https://access.redhat.com/security/cve/CVE-2017-7750
https://access.redhat.com/security/cve/CVE-2017-7751
https://access.redhat.com/security/cve/CVE-2017-7752
https://access.redhat.com/security/cve/CVE-2017-7754
https://access.redhat.com/security/cve/CVE-2017-7756
https://access.redhat.com/security/cve/CVE-2017-7757
https://access.redhat.com/security/cve/CVE-2017-7758
https://access.redhat.com/security/cve/CVE-2017-7764
https://access.redhat.com/security/cve/CVE-2017-7771
https://access.redhat.com/security/cve/CVE-2017-7772
https://access.redhat.com/security/cve/CVE-2017-7773
https://access.redhat.com/security/cve/CVE-2017-7774
https://access.redhat.com/security/cve/CVE-2017-7775
https://access.redhat.com/security/cve/CVE-2017-7776
https://access.redhat.com/security/cve/CVE-2017-7777
https://access.redhat.com/security/cve/CVE-2017-7778
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSgmQXlSAg2UNWIIRAvXZAKCc0KrLNmGoxTEA8DiYxjugwzWzJgCgio5G
Dcv8yEQildH+KwRkSZtYqok=
=guPE
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list