ASA-201807-4 log generated external raw

[ASA-201807-4] thunderbird: multiple issues
Arch Linux Security Advisory ASA-201807-4 ========================================= Severity: Critical Date : 2018-07-16 CVE-ID : CVE-2018-5188 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362 CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366 CVE-2018-12372 CVE-2018-12373 CVE-2018-12374 Package : thunderbird Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-728 Summary ======= The package thunderbird before version 52.9.1-1 is vulnerable to multiple issues including arbitrary code execution, cross-site request forgery and information disclosure. Resolution ========== Upgrade to 52.9.1-1. # pacman -Syu "thunderbird>=52.9.1-1" The problems have been fixed upstream in version 52.9.1. Workaround ========== None. Description =========== - CVE-2018-5188 (arbitrary code execution) Several memory safety bugs have been found in Firefox before 61.0 and Thunderbird before 52.9. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could be exploited to run arbitrary code. - CVE-2018-12359 (arbitrary code execution) A buffer overflow can occur in Firefox before 61.0 and Thunderbird before 52.9 when rendering canvas content while adjusting the height and width of the <canvas> element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash. - CVE-2018-12360 (arbitrary code execution) A use-after-free vulnerability can occur in Firefox before 61.0 and Thunderbird before 52.9 when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash. - CVE-2018-12362 (arbitrary code execution) An integer overflow can occur in Firefox before 61.0 and Thunderbird before 52.9 during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash. - CVE-2018-12363 (arbitrary code execution) A use-after-free vulnerability can occur in Firefox before 61.0 and Thunderbird before 52.9 when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash. - CVE-2018-12364 (cross-site request forgery) A security issue has been found in Firefox before 61.0 and Thunderbird before 52.9, where NPAPI plugins, such as Adobe Flash, can send non- simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. - CVE-2018-12365 (information disclosure) A security issue has been found in Firefox before 61.0 and Thunderbird before 52.9 where a compromised IPC child process can escape the content sandbox and list the names of arbitrary files on the file system without user consent or interaction. This could result in exposure of private local files. - CVE-2018-12366 (information disclosure) An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value, in Firefox before 61.0 and Thunderbird before 52.9. This could leak private data into the output. - CVE-2018-12372 (information disclosure) A security issue has been found in Thunderbird before 52.9, where decrypted S/MIME parts, when included in HTML crafted for an attack, can leak plaintext when included in a HTML reply/forward. - CVE-2018-12373 (information disclosure) A security issue has been found in Thunderbird before 52.9, where S/MIME parts hidden with CSS or <plaintext> can leak plaintext when included in a HTML reply/forward. - CVE-2018-12374 (information disclosure) A security issue has been found in Thunderbird before 52.9, where plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field. Impact ====== A remote attacker can access sensitive information, bypass various security mechanisms and execute arbitrary code on the affected host. References ========== https://www.mozilla.org/en-US/security/advisories/mfsa2018-18 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-5188 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1456189%2C1456975%2C1465898%2C1392739%2C1451297%2C1464063%2C1437842%2C1442722%2C1452576%2C1450688%2C1458264%2C1458270%2C1465108%2C1464829%2C1464079%2C1463494%2C1458048 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12359 https://bugzilla.mozilla.org/show_bug.cgi?id=1459162 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12360 https://bugzilla.mozilla.org/show_bug.cgi?id=1459693 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12362 https://bugzilla.mozilla.org/show_bug.cgi?id=1452375 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12363 https://bugzilla.mozilla.org/show_bug.cgi?id=1464784 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12364 https://bugzilla.mozilla.org/show_bug.cgi?id=1436241 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12365 https://bugzilla.mozilla.org/show_bug.cgi?id=1459206 https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12366 https://bugzilla.mozilla.org/show_bug.cgi?id=1464039 https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12372 https://bugzilla.mozilla.org/show_bug.cgi?id=1419417 https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12373 https://bugzilla.mozilla.org/show_bug.cgi?id=1464056 https://bugzilla.mozilla.org/show_bug.cgi?id=1464667 https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12374 https://bugzilla.mozilla.org/show_bug.cgi?id=1462910 https://security.archlinux.org/CVE-2018-5188 https://security.archlinux.org/CVE-2018-12359 https://security.archlinux.org/CVE-2018-12360 https://security.archlinux.org/CVE-2018-12362 https://security.archlinux.org/CVE-2018-12363 https://security.archlinux.org/CVE-2018-12364 https://security.archlinux.org/CVE-2018-12365 https://security.archlinux.org/CVE-2018-12366 https://security.archlinux.org/CVE-2018-12372 https://security.archlinux.org/CVE-2018-12373 https://security.archlinux.org/CVE-2018-12374