Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2012:1483-01] Critical: thunderbird security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: thunderbird security update

Advisory ID: RHSA-2012:1483-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1483.html

Issue date: 2012-11-20

CVE Names: CVE-2012-4201 CVE-2012-4202 CVE-2012-4207

CVE-2012-4209 CVE-2012-4214 CVE-2012-4215

CVE-2012-4216 CVE-2012-5829 CVE-2012-5830

CVE-2012-5833 CVE-2012-5835 CVE-2012-5839

CVE-2012-5840 CVE-2012-5841 CVE-2012-5842

=====================================================================

 

1. Summary:

 

An updated thunderbird package that fixes several security issues is now

available for Red Hat Enterprise Linux 5 and 6.

 

The Red Hat Security Response Team has rated this update as having critical

security impact. Common Vulnerability Scoring System (CVSS) base scores,

which give detailed severity ratings, are available for each vulnerability

from the CVE links in the References section.

 

2. Relevant releases/architectures:

 

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

 

3. Description:

 

Mozilla Thunderbird is a standalone mail and newsgroup client.

 

Several flaws were found in the processing of malformed content. Malicious

content could cause Thunderbird to crash or, potentially, execute arbitrary

code with the privileges of the user running Thunderbird. (CVE-2012-4214,

CVE-2012-4215, CVE-2012-4216, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833,

CVE-2012-5835, CVE-2012-5839, CVE-2012-5840, CVE-2012-5842)

 

A buffer overflow flaw was found in the way Thunderbird handled GIF

(Graphics Interchange Format) images. Content containing a malicious GIF

image could cause Thunderbird to crash or, possibly, execute arbitrary code

with the privileges of the user running Thunderbird. (CVE-2012-4202)

 

A flaw was found in the way Thunderbird decoded the HZ-GB-2312 character

encoding. Malicious content could cause Thunderbird to run JavaScript code

with the permissions of different content. (CVE-2012-4207)

 

A flaw was found in the location object implementation in Thunderbird.

Malicious content could possibly use this flaw to allow restricted content

to be loaded by plug-ins. (CVE-2012-4209)

 

A flaw was found in the way cross-origin wrappers were implemented.

Malicious content could use this flaw to perform cross-site scripting

attacks. (CVE-2012-5841)

 

A flaw was found in the evalInSandbox implementation in Thunderbird.

Malicious content could use this flaw to perform cross-site scripting

attacks. (CVE-2012-4201)

 

Red Hat would like to thank the Mozilla project for reporting these issues.

Upstream acknowledges Abhishek Arya, miaubiz, Jesse Ruderman, Andrew

McCreight, Bob Clary, Kyle Huey, Atte Kettunen, Masato Kinugawa, Mariusz

Mlynski, Bobby Holley, and moz_bug_r_a4 as the original reporters of

these issues.

 

Note: All issues except CVE-2012-4202 cannot be exploited by a

specially-crafted HTML mail message as JavaScript is disabled by default

for mail messages. They could be exploited another way in Thunderbird, for

example, when viewing the full remote content of an RSS feed.

 

All Thunderbird users should upgrade to this updated package, which

contains Thunderbird version 10.0.11 ESR, which corrects these issues.

After installing the update, Thunderbird must be restarted for the changes

to take effect.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/knowledge/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

877614 - CVE-2012-5842 Mozilla: Miscellaneous memory safety hazards (rv:10.0.11) (MFSA 2012-91)

877615 - CVE-2012-4202 Mozilla: Buffer overflow while rendering GIF images (MFSA 2012-92)

877616 - CVE-2012-4201 Mozilla: evalInSanbox location context incorrectly applied (MFSA 2012-93)

877628 - CVE-2012-5841 Mozilla: Improper security filtering for cross-origin wrappers (MFSA 2012-100)

877629 - CVE-2012-4207 Mozilla: Improper character decoding in HZ-GB-2312 charset (MFSA 2012-101)

877632 - CVE-2012-4209 Mozilla: Frames can shadow top.location (MFSA 2012-103)

877634 - CVE-2012-4214 CVE-2012-4215 CVE-2012-4216 CVE-2012-5829 CVE-2012-5839 CVE-2012-5840 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2012-105)

877635 - CVE-2012-5830 CVE-2012-5833 CVE-2012-5835 Mozilla: Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer (MFSA 2012-106)

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.11-1.el5_8.src.rpm

 

i386:

thunderbird-10.0.11-1.el5_8.i386.rpm

thunderbird-debuginfo-10.0.11-1.el5_8.i386.rpm

 

x86_64:

thunderbird-10.0.11-1.el5_8.x86_64.rpm

thunderbird-debuginfo-10.0.11-1.el5_8.x86_64.rpm

 

RHEL Optional Productivity Applications (v. 5 server):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.11-1.el5_8.src.rpm

 

i386:

thunderbird-10.0.11-1.el5_8.i386.rpm

thunderbird-debuginfo-10.0.11-1.el5_8.i386.rpm

 

x86_64:

thunderbird-10.0.11-1.el5_8.x86_64.rpm

thunderbird-debuginfo-10.0.11-1.el5_8.x86_64.rpm

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.11-1.el6_3.src.rpm

 

i386:

thunderbird-10.0.11-1.el6_3.i686.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.i686.rpm

 

x86_64:

thunderbird-10.0.11-1.el6_3.x86_64.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.11-1.el6_3.src.rpm

 

i386:

thunderbird-10.0.11-1.el6_3.i686.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.i686.rpm

 

ppc64:

thunderbird-10.0.11-1.el6_3.ppc64.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.ppc64.rpm

 

s390x:

thunderbird-10.0.11-1.el6_3.s390x.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.s390x.rpm

 

x86_64:

thunderbird-10.0.11-1.el6_3.x86_64.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.11-1.el6_3.src.rpm

 

i386:

thunderbird-10.0.11-1.el6_3.i686.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.i686.rpm

 

x86_64:

thunderbird-10.0.11-1.el6_3.x86_64.rpm

thunderbird-debuginfo-10.0.11-1.el6_3.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2012-4201.html

https://www.redhat.com/security/data/cve/CVE-2012-4202.html

https://www.redhat.com/security/data/cve/CVE-2012-4207.html

https://www.redhat.com/security/data/cve/CVE-2012-4209.html

https://www.redhat.com/security/data/cve/CVE-2012-4214.html

https://www.redhat.com/security/data/cve/CVE-2012-4215.html

https://www.redhat.com/security/data/cve/CVE-2012-4216.html

https://www.redhat.com/security/data/cve/CVE-2012-5829.html

https://www.redhat.com/security/data/cve/CVE-2012-5830.html

https://www.redhat.com/security/data/cve/CVE-2012-5833.html

https://www.redhat.com/security/data/cve/CVE-2012-5835.html

https://www.redhat.com/security/data/cve/CVE-2012-5839.html

https://www.redhat.com/security/data/cve/CVE-2012-5840.html

https://www.redhat.com/security/data/cve/CVE-2012-5841.html

https://www.redhat.com/security/data/cve/CVE-2012-5842.html

https://access.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2012 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFQrARgXlSAg2UNWIIRApAhAJ9Mp/qqsr8aPnMJtqBXXaKny1QENQCgkLe7

O7c0fH935joqiTPj5neezQo=

=umYQ

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×