Mageia 2018-0480: thunderbird security update
Summary
- Buffer overflow using computed size of canvas element. (CVE-2018-12359)
- Use-after-free when using focus(). (CVE-2018-12360)
- Integer overflow in SwizzleData. (CVE-2018-12361)
- Integer overflow in SSSE3 scaler. (CVE-2018-12362)
- Media recorder segmentation fault when track type is changed during
capture. (CVE-2018-5156)
- Use-after-free when appending DOM nodes. (CVE-2018-12363)
- CSRF attacks through 307 redirects and NPAPI plugins. (CVE-2018-12364)
- Compromised IPC child process can list local filenames.
(CVE-2018-12365)
- Integer overflow in Skia library during edge builder allocation.
(CVE-2018-12371)
- Invalid data handling during QCMS transformations. (CVE-2018-12366)
- Timing attack mitigation of PerformanceNavigationTiming.
(CVE-2018-12367)
- No warning when opening executable SettingContent-ms files.
(CVE-2018-12368)
- Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and
Thunderbird 60. (CVE-2018-5187)
- Memory safety bugs fixed in Firefox 61, Firefox ESR 60...
References
- https://bugs.mageia.org/show_bug.cgi?id=23706
- https://www.thunderbird.net/en-US/thunderbird/60.3.0/releasenotes/
- https://www.thunderbird.net/en-US/thunderbird/60.3.1/releasenotes/
- https://www.thunderbird.net/en-US/thunderbird/60.3.2/releasenotes/
- https://www.thunderbird.net/en-US/thunderbird/60.3.3/releasenotes/
- https://www.mozilla.org/en-US/security/advisories/mfsa2018-19/
- https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/
- https://www.mozilla.org/en-US/security/advisories/mfsa2018-28/
- https://www.debian.org/security/2018/dsa-4327
- https://access.redhat.com/errata/RHSA-2018:3458
- - https://access.redhat.com/errata/RHSA-2018:3532
- https://www.debian.org/security/2018/dsa-4337
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16541
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5156
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5187
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5188
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12359
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12360
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12361
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12362
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12363
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12364
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12365
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12366
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12367
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12368
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12371
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12376
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12377
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12378
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12379
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12389
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12390
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12391
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12392
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12393
Resolution
MGASA-2018-0480 - Updated thunderbird packages fix security issues & bugs
SRPMS
- 6/core/thunderbird-60.3.3-3.mga6
- 6/core/thunderbird-l10n-60.3.3-1.mga6