Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2014:0918-01] Important: thunderbird security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: thunderbird security update

Advisory ID: RHSA-2014:0918-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0918.html

Issue date: 2014-07-22

CVE Names: CVE-2014-1547 CVE-2014-1555 CVE-2014-1556

CVE-2014-1557

=====================================================================

 

1. Summary:

 

An updated thunderbird package that fixes several security issues is now

available for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having

Important security impact. Common Vulnerability Scoring System (CVSS) base

scores, which give detailed severity ratings, are available for each

vulnerability from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

 

3. Description:

 

Mozilla Thunderbird is a standalone mail and newsgroup client.

 

Several flaws were found in the processing of malformed web content. A web

page containing malicious content could cause Thunderbird to crash or,

potentially, execute arbitrary code with the privileges of the user running

Thunderbird. (CVE-2014-1547, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557)

 

Red Hat would like to thank the Mozilla project for reporting these issues.

Upstream acknowledges Christian Holler, David Keeler, Byron Campen, Jethro

Beekman, Patrick Cozzi, and Mozilla community member John as the original

reporters of these issues.

 

Note: All of the above issues cannot be exploited by a specially crafted

HTML mail message as JavaScript is disabled by default for mail messages.

They could be exploited another way in Thunderbird, for example, when

viewing the full remote content of an RSS feed.

 

For technical details regarding these flaws, refer to the Mozilla security

advisories for Thunderbird 24.7.0. You can find a link to the Mozilla

advisories in the References section of this erratum.

 

All Thunderbird users should upgrade to this updated package, which

contains Thunderbird version 24.7.0, which corrects these issues.

After installing the update, Thunderbird must be restarted for the changes

to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1121464 - CVE-2014-1547 Mozilla: Miscellaneous memory safety hazards (rv:24.7) (MFSA 2014-56)

1121476 - CVE-2014-1555 Mozilla: Use-after-free with FireOnStateChange event (MFSA 2014-61)

1121478 - CVE-2014-1556 Mozilla: Exploitable WebGL crash with Cesium JavaScript library (MFSA 2014-62)

1121479 - CVE-2014-1557 Mozilla: Crash in Skia library when scaling high quality images (MFSA 2014-64)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

thunderbird-24.7.0-1.el5_10.src.rpm

 

i386:

thunderbird-24.7.0-1.el5_10.i386.rpm

thunderbird-debuginfo-24.7.0-1.el5_10.i386.rpm

 

x86_64:

thunderbird-24.7.0-1.el5_10.x86_64.rpm

thunderbird-debuginfo-24.7.0-1.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

 

Source:

thunderbird-24.7.0-1.el5_10.src.rpm

 

i386:

thunderbird-24.7.0-1.el5_10.i386.rpm

thunderbird-debuginfo-24.7.0-1.el5_10.i386.rpm

 

x86_64:

thunderbird-24.7.0-1.el5_10.x86_64.rpm

thunderbird-debuginfo-24.7.0-1.el5_10.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

thunderbird-24.7.0-1.el6_5.src.rpm

 

i386:

thunderbird-24.7.0-1.el6_5.i686.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

 

x86_64:

thunderbird-24.7.0-1.el6_5.x86_64.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

thunderbird-24.7.0-1.el6_5.src.rpm

 

i386:

thunderbird-24.7.0-1.el6_5.i686.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

 

ppc64:

thunderbird-24.7.0-1.el6_5.ppc64.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.ppc64.rpm

 

s390x:

thunderbird-24.7.0-1.el6_5.s390x.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.s390x.rpm

 

x86_64:

thunderbird-24.7.0-1.el6_5.x86_64.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

thunderbird-24.7.0-1.el6_5.src.rpm

 

i386:

thunderbird-24.7.0-1.el6_5.i686.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

 

x86_64:

thunderbird-24.7.0-1.el6_5.x86_64.rpm

thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2014-1547.html

https://www.redhat.com/security/data/cve/CVE-2014-1555.html

https://www.redhat.com/security/data/cve/CVE-2014-1556.html

https://www.redhat.com/security/data/cve/CVE-2014-1557.html

https://access.redhat.com/security/updates/classification/#important

https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.7

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2014 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFTzrrrXlSAg2UNWIIRAsymAJ9NnBEYKbOGjiKv6cxJ0nsJRad08wCfaa5M

7OwZ0enFgRbB93GMNpfevsM=

=uPvv

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×