[RHSA-2017:1201] thunderbird security update

Severity Important
Affected Packages 4
CVEs 29

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 52.1.0.

Security Fix(es):

  • Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2017-5429, CVE-2017-5433, CVE-2017-5435, CVE-2017-5436, CVE-2017-5459, CVE-2017-5466, CVE-2017-5432, CVE-2017-5434, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5446, CVE-2017-5447, CVE-2017-5454, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5469, CVE-2016-10195, CVE-2016-10196, CVE-2017-5445, CVE-2017-5449, CVE-2017-5451, CVE-2017-5467, CVE-2016-10197)

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Petr Cerny, Nils, Ivan Fratric (Google Project Zero), Takeshi Terada, Heather Miller (Google Skia team), Chun Han Hsiao, Chamal De Silva, Nicolas Grégoire, Holger Fuhrmannek, Atte Kettunen, Haik Aftandilian, and Jordi Chancel as the original reporters.

Source # ID Name URL
Bugzilla 1418608 https://bugzilla.redhat.com/1418608
Bugzilla 1418611 https://bugzilla.redhat.com/1418611
Bugzilla 1418612 https://bugzilla.redhat.com/1418612
Bugzilla 1443298 https://bugzilla.redhat.com/1443298
Bugzilla 1443299 https://bugzilla.redhat.com/1443299
Bugzilla 1443301 https://bugzilla.redhat.com/1443301
Bugzilla 1443303 https://bugzilla.redhat.com/1443303
Bugzilla 1443304 https://bugzilla.redhat.com/1443304
Bugzilla 1443305 https://bugzilla.redhat.com/1443305
Bugzilla 1443307 https://bugzilla.redhat.com/1443307
Bugzilla 1443308 https://bugzilla.redhat.com/1443308
Bugzilla 1443311 https://bugzilla.redhat.com/1443311
Bugzilla 1443312 https://bugzilla.redhat.com/1443312
Bugzilla 1443313 https://bugzilla.redhat.com/1443313
Bugzilla 1443314 https://bugzilla.redhat.com/1443314
Bugzilla 1443315 https://bugzilla.redhat.com/1443315
Bugzilla 1443317 https://bugzilla.redhat.com/1443317
Bugzilla 1443322 https://bugzilla.redhat.com/1443322
Bugzilla 1443323 https://bugzilla.redhat.com/1443323
Bugzilla 1443324 https://bugzilla.redhat.com/1443324
Bugzilla 1443325 https://bugzilla.redhat.com/1443325
Bugzilla 1443327 https://bugzilla.redhat.com/1443327
Bugzilla 1443328 https://bugzilla.redhat.com/1443328
Bugzilla 1443329 https://bugzilla.redhat.com/1443329
Bugzilla 1443330 https://bugzilla.redhat.com/1443330
Bugzilla 1443332 https://bugzilla.redhat.com/1443332
Bugzilla 1443333 https://bugzilla.redhat.com/1443333
Bugzilla 1443338 https://bugzilla.redhat.com/1443338
Bugzilla 1443340 https://bugzilla.redhat.com/1443340
RHSA RHSA-2017:1201 https://access.redhat.com/errata/RHSA-2017:1201
CVE CVE-2016-10195 https://access.redhat.com/security/cve/CVE-2016-10195
CVE CVE-2016-10196 https://access.redhat.com/security/cve/CVE-2016-10196
CVE CVE-2016-10197 https://access.redhat.com/security/cve/CVE-2016-10197
CVE CVE-2017-5429 https://access.redhat.com/security/cve/CVE-2017-5429
CVE CVE-2017-5432 https://access.redhat.com/security/cve/CVE-2017-5432
CVE CVE-2017-5433 https://access.redhat.com/security/cve/CVE-2017-5433
CVE CVE-2017-5434 https://access.redhat.com/security/cve/CVE-2017-5434
CVE CVE-2017-5435 https://access.redhat.com/security/cve/CVE-2017-5435
CVE CVE-2017-5436 https://access.redhat.com/security/cve/CVE-2017-5436
CVE CVE-2017-5438 https://access.redhat.com/security/cve/CVE-2017-5438
CVE CVE-2017-5439 https://access.redhat.com/security/cve/CVE-2017-5439
CVE CVE-2017-5440 https://access.redhat.com/security/cve/CVE-2017-5440
CVE CVE-2017-5441 https://access.redhat.com/security/cve/CVE-2017-5441
CVE CVE-2017-5442 https://access.redhat.com/security/cve/CVE-2017-5442
CVE CVE-2017-5443 https://access.redhat.com/security/cve/CVE-2017-5443
CVE CVE-2017-5444 https://access.redhat.com/security/cve/CVE-2017-5444
CVE CVE-2017-5445 https://access.redhat.com/security/cve/CVE-2017-5445
CVE CVE-2017-5446 https://access.redhat.com/security/cve/CVE-2017-5446
CVE CVE-2017-5447 https://access.redhat.com/security/cve/CVE-2017-5447
CVE CVE-2017-5449 https://access.redhat.com/security/cve/CVE-2017-5449
CVE CVE-2017-5451 https://access.redhat.com/security/cve/CVE-2017-5451
CVE CVE-2017-5454 https://access.redhat.com/security/cve/CVE-2017-5454
CVE CVE-2017-5459 https://access.redhat.com/security/cve/CVE-2017-5459
CVE CVE-2017-5460 https://access.redhat.com/security/cve/CVE-2017-5460
CVE CVE-2017-5464 https://access.redhat.com/security/cve/CVE-2017-5464
CVE CVE-2017-5465 https://access.redhat.com/security/cve/CVE-2017-5465
CVE CVE-2017-5466 https://access.redhat.com/security/cve/CVE-2017-5466
CVE CVE-2017-5467 https://access.redhat.com/security/cve/CVE-2017-5467
CVE CVE-2017-5469 https://access.redhat.com/security/cve/CVE-2017-5469
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/thunderbird?arch=x86_64&distro=redhat-6.9 redhat thunderbird < 52.1.0-1.el6_9 redhat-6.9 x86_64
Affected pkg:rpm/redhat/thunderbird?arch=s390x&distro=redhat-6.9 redhat thunderbird < 52.1.0-1.el6_9 redhat-6.9 s390x
Affected pkg:rpm/redhat/thunderbird?arch=ppc64&distro=redhat-6.9 redhat thunderbird < 52.1.0-1.el6_9 redhat-6.9 ppc64
Affected pkg:rpm/redhat/thunderbird?arch=i686&distro=redhat-6.9 redhat thunderbird < 52.1.0-1.el6_9 redhat-6.9 i686
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...