-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2143
                  Important: thunderbird security update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12374 CVE-2018-12373 CVE-2018-12372
                   CVE-2018-12366 CVE-2018-12365 CVE-2018-12364
                   CVE-2018-12363 CVE-2018-12362 CVE-2018-12360
                   CVE-2018-12359 CVE-2018-5188 

Reference:         ESB-2018.2057
                   ESB-2018.2051
                   ESB-2018.1904
                   ESB-2018.1894

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2251
   https://access.redhat.com/errata/RHSA-2018:2252

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:2251-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2251
Issue date:        2018-07-24
CVE Names:         CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 
                   CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 
                   CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 
                   CVE-2018-12373 CVE-2018-12374 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.9.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element
(CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
(CVE-2018-12364)

* thunderbird: S/MIME and PGP decryption oracles can be built with HTML
emails (CVE-2018-12372)

* thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
(CVE-2018-12373)

* Mozilla: Compromised IPC child process can list local filenames
(CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations
(CVE-2018-12366)

* thunderbird: Using form to exfiltrate encrypted mail part by pressing
enter in form field (CVE-2018-12374)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason
Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous,
Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9
1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails
1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-52.9.1-1.el6.src.rpm

i386:
thunderbird-52.9.1-1.el6.i686.rpm
thunderbird-debuginfo-52.9.1-1.el6.i686.rpm

x86_64:
thunderbird-52.9.1-1.el6.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-52.9.1-1.el6.src.rpm

i386:
thunderbird-52.9.1-1.el6.i686.rpm
thunderbird-debuginfo-52.9.1-1.el6.i686.rpm

ppc64:
thunderbird-52.9.1-1.el6.ppc64.rpm
thunderbird-debuginfo-52.9.1-1.el6.ppc64.rpm

s390x:
thunderbird-52.9.1-1.el6.s390x.rpm
thunderbird-debuginfo-52.9.1-1.el6.s390x.rpm

x86_64:
thunderbird-52.9.1-1.el6.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-52.9.1-1.el6.src.rpm

i386:
thunderbird-52.9.1-1.el6.i686.rpm
thunderbird-debuginfo-52.9.1-1.el6.i686.rpm

x86_64:
thunderbird-52.9.1-1.el6.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5188
https://access.redhat.com/security/cve/CVE-2018-12359
https://access.redhat.com/security/cve/CVE-2018-12360
https://access.redhat.com/security/cve/CVE-2018-12362
https://access.redhat.com/security/cve/CVE-2018-12363
https://access.redhat.com/security/cve/CVE-2018-12364
https://access.redhat.com/security/cve/CVE-2018-12365
https://access.redhat.com/security/cve/CVE-2018-12366
https://access.redhat.com/security/cve/CVE-2018-12372
https://access.redhat.com/security/cve/CVE-2018-12373
https://access.redhat.com/security/cve/CVE-2018-12374
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rpzD
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:2252-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2252
Issue date:        2018-07-24
CVE Names:         CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 
                   CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 
                   CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 
                   CVE-2018-12373 CVE-2018-12374 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.9.1.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Firefox ESR 52.9 (CVE-2018-5188)

* Mozilla: Buffer overflow using computed size of canvas element
(CVE-2018-12359)

* Mozilla: Use-after-free using focus() (CVE-2018-12360)

* Mozilla: Integer overflow in SSSE3 scaler (CVE-2018-12362)

* Mozilla: Use-after-free when appending DOM nodes (CVE-2018-12363)

* Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
(CVE-2018-12364)

* thunderbird: S/MIME and PGP decryption oracles can be built with HTML
emails (CVE-2018-12372)

* thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
(CVE-2018-12373)

* Mozilla: Compromised IPC child process can list local filenames
(CVE-2018-12365)

* Mozilla: Invalid data handling during QCMS transformations
(CVE-2018-12366)

* thunderbird: Using form to exfiltrate encrypted mail part by pressing
enter in form field (CVE-2018-12374)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Alex Gaynor, Christoph Diehl, Christian Holler, Jason
Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Marcia Knous,
Ronald Crane, Nils, F. Alonso (revskills), David Black, and OSS-Fuzz as the
original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1595024 - CVE-2018-12359 Mozilla: Buffer overflow using computed size of canvas element
1595025 - CVE-2018-12360 Mozilla: Use-after-free using focus()
1595027 - CVE-2018-12362 Mozilla: Integer overflow in SSSE3 scaler
1595028 - CVE-2018-12363 Mozilla: Use-after-free when appending DOM nodes
1595029 - CVE-2018-12364 Mozilla: CSRF attacks through 307 redirects and NPAPI plugins
1595030 - CVE-2018-12365 Mozilla: Compromised IPC child process can list local filenames
1595031 - CVE-2018-12366 Mozilla: Invalid data handling during QCMS transformations
1595040 - CVE-2018-5188 Mozilla: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9
1598529 - CVE-2018-12373 thunderbird: S/MIME plaintext can be leaked through HTML reply/forward
1598538 - CVE-2018-12372 thunderbird: S/MIME and PGP decryption oracles can be built with HTML emails
1598543 - CVE-2018-12374 thunderbird: Using form to exfiltrate encrypted mail part by pressing enter in form field

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-52.9.1-1.el7_5.src.rpm

x86_64:
thunderbird-52.9.1-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-52.9.1-1.el7_5.src.rpm

ppc64le:
thunderbird-52.9.1-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm

x86_64:
thunderbird-52.9.1-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-52.9.1-1.el7_5.src.rpm

aarch64:
thunderbird-52.9.1-1.el7_5.aarch64.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.aarch64.rpm

ppc64le:
thunderbird-52.9.1-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-52.9.1-1.el7_5.src.rpm

x86_64:
thunderbird-52.9.1-1.el7_5.x86_64.rpm
thunderbird-debuginfo-52.9.1-1.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5188
https://access.redhat.com/security/cve/CVE-2018-12359
https://access.redhat.com/security/cve/CVE-2018-12360
https://access.redhat.com/security/cve/CVE-2018-12362
https://access.redhat.com/security/cve/CVE-2018-12363
https://access.redhat.com/security/cve/CVE-2018-12364
https://access.redhat.com/security/cve/CVE-2018-12365
https://access.redhat.com/security/cve/CVE-2018-12366
https://access.redhat.com/security/cve/CVE-2018-12372
https://access.redhat.com/security/cve/CVE-2018-12373
https://access.redhat.com/security/cve/CVE-2018-12374
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oonG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW1fYkWaOgq3Tt24GAQiSIQ//bMQY42ouxf5c4LVckpvt9aQRYolOvkW6
xNKO0JTSqJHC6BaY+HqRWgnHfQ8AA+Wowp7nXscbUfjLCqw8GdDsDOWFMOyKLbhO
QwLadrRYaKjA0ptKL9PV69c3wHTg4J0TaG1IRHav+7O/NCdXtb3ZsbjzoPKy+a0i
6p6y+mq7DWDn+oR+o0iWDFVcefjJA0n4PFURL9/cFXcrpFdMRBhOxgaAkzKU1VgU
7+8VGVEpp7JHVdxGqHdZha6pCL7j9MtAHRRo6brz2VLLVcCkZNKoBM2GML1YTd8i
1mul4W0516zAdiWy3GkR0OOCctQIltwwL0/m6UWO+fXVYOUAWllO9zgZE660BO6Y
PpOroju6zMahwX7qlknDv9B29O64FbZ/8yScQA/iQQSS1GdusKeUopO8cghL3vsX
Fyd9ZGtM1lf0120mXQamiu2BZ92moPRyrzixhAdybHMKDv1jENNJ+Rdh8IcXzxAO
zTyrr7UP6H2BZzKTg2uK4UbC0VaZ7JmrBAbsgrbALl2pmPNyclMQgwpSIIhcHH3L
VnY3iDOuvJkoI972TKmrjFL/9b/kRmhJi1q0Gq3vjBgf/PUzxjRcXTG1vdB7GWMC
umgYmBmeYGsSwc4NyWitml05J2jQ2V+i3mMu6GrZWEBgvMIRFLhV11fdkXnFd+jh
Rghgr/UgaC0=
=frGS
-----END PGP SIGNATURE-----