exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0085-01

Red Hat Security Advisory 2012-0085-01
Posted Feb 2, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0085-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. An HTML mail message containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. The same-origin policy in Thunderbird treated http://example.com and http://[example.com] as interchangeable. A malicious script could possibly use this flaw to gain access to sensitive information that may be included in HTTP proxy error replies, generated in response to invalid URLs using square brackets.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2011-3670, CVE-2012-0442
SHA-256 | fe4d73c0e1fcfc4fc1ff96734d69098c1227b4827555ab95f7dcc0b4b1d719bf

Red Hat Security Advisory 2012-0085-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2012:0085-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0085.html
Issue date: 2012-02-01
CVE Names: CVE-2011-3670 CVE-2012-0442
=====================================================================

1. Summary:

An updated thunderbird package that fixes two security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the processing of malformed content. An HTML mail
message containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2012-0442)

The same-origin policy in Thunderbird treated http://example.com and
http://[example.com] as interchangeable. A malicious script could possibly
use this flaw to gain access to sensitive information (such as a client's
IP and user e-mail address, or httpOnly cookies) that may be included in
HTTP proxy error replies, generated in response to invalid URLs using
square brackets. (CVE-2011-3670)

Note: The CVE-2011-3670 issue cannot be exploited by a specially-crafted
HTML mail message as JavaScript is disabled by default for mail messages.
It could be exploited another way in Thunderbird, for example, when viewing
the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

785085 - CVE-2012-0442 Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA 2012-01)
785464 - CVE-2011-3670 Mozilla: Same-origin bypass using IPv6-like hostname syntax (MFSA 2012-02)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-46.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-46.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-46.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-28.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-28.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-28.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-28.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-28.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-28.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3670.html
https://www.redhat.com/security/data/cve/CVE-2012-0442.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKPlfXlSAg2UNWIIRAj7DAJ425t5S9nJRkfeY1oPvrN/OQaGOrACfU6iV
712SAKrX5EcTO/eFlMZnSVU=
=T5dN
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close