what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0742-01

Red Hat Security Advisory 2014-0742-01
Posted Jun 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0742-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2014-1533, CVE-2014-1538, CVE-2014-1541
SHA-256 | e7117f129ba4571f657c249a7c9c071b0c8f8b990140d5bfbb0b889c9ceb9477

Red Hat Security Advisory 2014-0742-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2014:0742-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0742.html
Issue date: 2014-06-10
CVE Names: CVE-2014-1533 CVE-2014-1538 CVE-2014-1541
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1533, CVE-2014-1538, CVE-2014-1541)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christoph Diehl, Christian Holler, Hannes
Verschore, Jan de Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey,
Abhishek Arya, and Nils as the original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.6.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1107399 - CVE-2014-1533 Mozilla: Miscellaneous memory safety hazards (rv:24.6) (MFSA 2014-48)
1107421 - CVE-2014-1538 Mozilla: Use-after-free and out of bounds issues found using Address Sanitizer (MFSA 2014-49)
1107424 - CVE-2014-1541 Mozilla: Use-after-free with SMIL Animation Controller (MFSA 2014-52)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-24.6.0-1.el5_10.src.rpm

i386:
thunderbird-24.6.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.6.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-24.6.0-1.el5_10.src.rpm

i386:
thunderbird-24.6.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.6.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.6.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.6.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1533.html
https://www.redhat.com/security/data/cve/CVE-2014-1538.html
https://www.redhat.com/security/data/cve/CVE-2014-1541.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl31EXlSAg2UNWIIRAt/PAKCIDL9f8TfaxDDTZWLC2EfslRjAngCeLKa6
OiIZWFKmmDtpxwfot+AWoqM=
=vLQ2
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    0 Files
  • 3
    Jul 3rd
    0 Files
  • 4
    Jul 4th
    0 Files
  • 5
    Jul 5th
    0 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    0 Files
  • 9
    Jul 9th
    0 Files
  • 10
    Jul 10th
    0 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close