Lucene search

K
amazonAmazonALAS2-2018-1061
HistoryAug 21, 2018 - 5:15 p.m.

Critical: thunderbird

2018-08-2117:15:00
alas.aws.amazon.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.6%

Issue Overview:

Use-after-free when appending DOM nodes (CVE-2018-12363)

Use-after-free using focus() (CVE-2018-12360)

Compromised IPC child process can list local filenames (CVE-2018-12365)

Buffer overflow using computed size of canvas element (CVE-2018-12359)

Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374)

S/MIME plaintext can be leaked through HTML reply/forward (CVE-2018-12373)

Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Firefox ESR 52.9 (CVE-2018-5188)

S/MIME and PGP decryption oracles can be built with HTML emails (CVE-2018-12372)

Integer overflow in SSSE3 scaler (CVE-2018-12362)

CSRF attacks through 307 redirects and NPAPI plugins (CVE-2018-12364)

Invalid data handling during QCMS transformations (CVE-2018-12366)

Affected Packages:

thunderbird

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update thunderbird to update your system.

New Packages:

i686:  
    thunderbird-52.9.1-1.amzn2.i686  
    thunderbird-debuginfo-52.9.1-1.amzn2.i686  
  
src:  
    thunderbird-52.9.1-1.amzn2.src  
  
x86_64:  
    thunderbird-52.9.1-1.amzn2.x86_64  
    thunderbird-debuginfo-52.9.1-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

Mitre: CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372, CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.6%