what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1438-01

Red Hat Security Advisory 2011-1438-01
Posted Nov 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1438-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. A cross-site scripting flaw was found in the way Thunderbird handled certain multibyte character sets. Malicious, remote content could cause Thunderbird to run JavaScript code with the permissions of different remote content. Note: This issue cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. It could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.

tags | advisory, remote, javascript, xss
systems | linux, redhat
advisories | CVE-2011-3648
SHA-256 | 4935d112f7e8f6b78913afa49bf394d199e635564960c3a3b5a3abb52565bb18

Red Hat Security Advisory 2011-1438-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2011:1438-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1438.html
Issue date: 2011-11-08
CVE Names: CVE-2011-3648
=====================================================================

1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A cross-site scripting (XSS) flaw was found in the way Thunderbird handled
certain multibyte character sets. Malicious, remote content could cause
Thunderbird to run JavaScript code with the permissions of different remote
content. (CVE-2011-3648)

Note: This issue cannot be exploited by a specially-crafted HTML mail
message as JavaScript is disabled by default for mail messages. It could be
exploited another way in Thunderbird, for example, when viewing the full
remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
resolves this issue. All running instances of Thunderbird must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

751932 - CVE-2011-3648 Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-45.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-45.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-45.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-27.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-27.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-27.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-27.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-27.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-27.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3648.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOuahSXlSAg2UNWIIRAsq5AKCz/9J5APMhtSN65g1J1UTfq9SveQCfU1AM
z8UXnaBfK1+SqY6EHuQKGJg=
=j59p
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close