-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2018:3532-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3532
Issue date:        2018-11-08
Updated on:        2018-11-09
CVE Names:         CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 
                   CVE-2018-12393 
====================================================================
1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 60.3.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
(CVE-2018-12390)

* Mozilla: Crash with nested event loops (CVE-2018-12392)

* Mozilla: Integer overflow during Unicode conversion while loading
JavaScript (CVE-2018-12393)

* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte
Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul
Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, and
Daniel Veditz as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3
1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3
1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops
1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-60.3.0-1.el7_5.src.rpm

x86_64:
thunderbird-60.3.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-60.3.0-1.el7_5.src.rpm

ppc64le:
thunderbird-60.3.0-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

x86_64:
thunderbird-60.3.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
thunderbird-60.3.0-1.el7_5.src.rpm

aarch64:
thunderbird-60.3.0-1.el7_5.aarch64.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.aarch64.rpm

ppc64le:
thunderbird-60.3.0-1.el7_5.ppc64le.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-60.3.0-1.el7_5.src.rpm

x86_64:
thunderbird-60.3.0-1.el7_5.x86_64.rpm
thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12389
https://access.redhat.com/security/cve/CVE-2018-12390
https://access.redhat.com/security/cve/CVE-2018-12392
https://access.redhat.com/security/cve/CVE-2018-12393
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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83Z/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3532:01 Important: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 60.3.0.
Security Fix(es):
* Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3 (CVE-2018-12390)
* Mozilla: Crash with nested event loops (CVE-2018-12392)
* Mozilla: Integer overflow during Unicode conversion while loading JavaScript (CVE-2018-12393)
* Mozilla: Memory safety bugs fixed in Firefox ESR 60.3 (CVE-2018-12389)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Bob Owen, Boris Zbarsky, Calixte Denizet, Jason Kratzer, Jed Davis, Taegeon Lee, Philipp, Ronald Crane, Raul Gurzau, Gary Kwong, Tyson Smith, Raymond Forbes, Bogdan Tara, Nils, r, and Daniel Veditz as the original reporters.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-12389 https://access.redhat.com/security/cve/CVE-2018-12390 https://access.redhat.com/security/cve/CVE-2018-12392 https://access.redhat.com/security/cve/CVE-2018-12393 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: thunderbird-60.3.0-1.el7_5.src.rpm
x86_64: thunderbird-60.3.0-1.el7_5.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: thunderbird-60.3.0-1.el7_5.src.rpm
ppc64le: thunderbird-60.3.0-1.el7_5.ppc64le.rpm thunderbird-debuginfo-60.3.0-1.el7_5.ppc64le.rpm
x86_64: thunderbird-60.3.0-1.el7_5.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
Source: thunderbird-60.3.0-1.el7_5.src.rpm
aarch64: thunderbird-60.3.0-1.el7_5.aarch64.rpm thunderbird-debuginfo-60.3.0-1.el7_5.aarch64.rpm
ppc64le: thunderbird-60.3.0-1.el7_5.ppc64le.rpm thunderbird-debuginfo-60.3.0-1.el7_5.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: thunderbird-60.3.0-1.el7_5.src.rpm
x86_64: thunderbird-60.3.0-1.el7_5.x86_64.rpm thunderbird-debuginfo-60.3.0-1.el7_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3532-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3532
Issued Date: : 2018-11-08
Updated on: 2018-11-09
CVE Names: CVE-2018-12389 CVE-2018-12390 CVE-2018-12392 CVE-2018-12393

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le


Bugs Fixed

1642179 - CVE-2018-12389 Mozilla: Memory safety bugs fixed in Firefox ESR 60.3

1642180 - CVE-2018-12390 Mozilla: Memory safety bugs fixed in Firefox 63 and Firefox ESR 60.3

1642182 - CVE-2018-12392 Mozilla: Crash with nested event loops

1642183 - CVE-2018-12393 Mozilla: Integer overflow during Unicode conversion while loading JavaScript


Related News