-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1043
                  Important: thunderbird security update
                               6 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5146 CVE-2018-5145 CVE-2018-5144
                   CVE-2018-5129 CVE-2018-5127 CVE-2018-5125

Reference:         ASB-2018.0060
                   ASB-2018.0058
                   ESB-2018.0986
                   ESB-2018.0929
                   ESB-2018.0839
                   ESB-2018.0795
                   ESB-2018.0776

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0647
   https://access.redhat.com/errata/RHSA-2018:0648

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:0647-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0647
Issue date:        2018-04-05
CVE Names:         CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 
                   CVE-2018-5144 CVE-2018-5145 CVE-2018-5146 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.7.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
(MFSA 2018-07) (CVE-2018-5125)

* Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
(CVE-2018-5145)

* Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
(CVE-2018-5146)

* Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA
2018-07) (CVE-2018-5127)

* Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
(CVE-2018-5129)

* Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
(CVE-2018-5144)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Olli Pettay, Christian Holler, Nils
Ohlmeier, Randell Jesup, Tyson Smith, Ralph Giles, Philipp, Jet Villegas,
Richard Zhu via Trend Micro's Zero Day Initiative, Nils, James Grant, and
Root Object as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1555127 - CVE-2018-5125 Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07)
1555128 - CVE-2018-5127 Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07)
1555129 - CVE-2018-5129 Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
1555132 - CVE-2018-5144 Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
1555133 - CVE-2018-5145 Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.7.0-1.el6_9.src.rpm

i386:
thunderbird-52.7.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.7.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.7.0-1.el6_9.src.rpm

i386:
thunderbird-52.7.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.i686.rpm

ppc64:
thunderbird-52.7.0-1.el6_9.ppc64.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.ppc64.rpm

s390x:
thunderbird-52.7.0-1.el6_9.s390x.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.s390x.rpm

x86_64:
thunderbird-52.7.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.7.0-1.el6_9.src.rpm

i386:
thunderbird-52.7.0-1.el6_9.i686.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.i686.rpm

x86_64:
thunderbird-52.7.0-1.el6_9.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5125
https://access.redhat.com/security/cve/CVE-2018-5127
https://access.redhat.com/security/cve/CVE-2018-5129
https://access.redhat.com/security/cve/CVE-2018-5144
https://access.redhat.com/security/cve/CVE-2018-5145
https://access.redhat.com/security/cve/CVE-2018-5146
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-09/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaxoWtXlSAg2UNWIIRAs7bAJ9iIkWqNvYWuGhQBSfvBb/iRDqDKwCfWLxo
zELNCcTF9q7sepMJkcomO8c=
=JIrE
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:0648-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0648
Issue date:        2018-04-05
CVE Names:         CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 
                   CVE-2018-5144 CVE-2018-5145 CVE-2018-5146 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.7.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7
(MFSA 2018-07) (CVE-2018-5125)

* Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
(CVE-2018-5145)

* Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
(CVE-2018-5146)

* Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA
2018-07) (CVE-2018-5127)

* Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
(CVE-2018-5129)

* Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
(CVE-2018-5144)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Olli Pettay, Christian Holler, Nils
Ohlmeier, Randell Jesup, Tyson Smith, Ralph Giles, Philipp, Jet Villegas,
Richard Zhu via Trend Micro's Zero Day Initiative, Nils, James Grant, and
Root Object as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1555127 - CVE-2018-5125 Mozilla: Memory safety bugs fixed in Firefox 59 and Firefox ESR 52.7 (MFSA 2018-07)
1555128 - CVE-2018-5127 Mozilla: Buffer overflow manipulating SVG animatedPathSegList (MFSA 2018-07)
1555129 - CVE-2018-5129 Mozilla: Out-of-bounds write with malformed IPC messages (MFSA 2018-07)
1555132 - CVE-2018-5144 Mozilla: Integer overflow during Unicode conversion (MFSA 2018-07)
1555133 - CVE-2018-5145 Mozilla: Memory safety bugs fixed in Firefox ESR 52.7 (MFSA 2018-07)
1557221 - CVE-2018-5146 Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.7.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.7.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.7.0-1.el7_4.src.rpm

ppc64le:
thunderbird-52.7.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.ppc64le.rpm

x86_64:
thunderbird-52.7.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-52.7.0-1.el7_4.src.rpm

aarch64:
thunderbird-52.7.0-1.el7_4.aarch64.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.aarch64.rpm

ppc64le:
thunderbird-52.7.0-1.el7_4.ppc64le.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.7.0-1.el7_4.src.rpm

x86_64:
thunderbird-52.7.0-1.el7_4.x86_64.rpm
thunderbird-debuginfo-52.7.0-1.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5125
https://access.redhat.com/security/cve/CVE-2018-5127
https://access.redhat.com/security/cve/CVE-2018-5129
https://access.redhat.com/security/cve/CVE-2018-5144
https://access.redhat.com/security/cve/CVE-2018-5145
https://access.redhat.com/security/cve/CVE-2018-5146
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-09/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaxoF0XlSAg2UNWIIRAt5RAJ0SkRSbFcmAgx97UduB+h3fQ1B++QCgtfjo
EkS56iOCq0PhtzGW1hoKMa4=
=BpnW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ljTt
-----END PGP SIGNATURE-----