exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0145-01

Red Hat Security Advisory 2013-0145-01
Posted Jan 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0145-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. A flaw was found in the way Chrome Object Wrappers were implemented. Malicious content could be used to cause Thunderbird to execute arbitrary code via plug-ins installed in Thunderbird.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2013-0744, CVE-2013-0746, CVE-2013-0748, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0758, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769
SHA-256 | e41abefb340b2ba28b8f30ea33ea4c37cb0ec31a042cb9743efdff7047c66a32

Red Hat Security Advisory 2013-0145-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2013:0145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0145.html
Issue date: 2013-01-08
CVE Names: CVE-2013-0744 CVE-2013-0746 CVE-2013-0748
CVE-2013-0750 CVE-2013-0753 CVE-2013-0754
CVE-2013-0758 CVE-2013-0759 CVE-2013-0762
CVE-2013-0766 CVE-2013-0767 CVE-2013-0769
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2013-0744,
CVE-2013-0746, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0762,
CVE-2013-0766, CVE-2013-0767, CVE-2013-0769)

A flaw was found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to cause Thunderbird to execute arbitrary
code via plug-ins installed in Thunderbird. (CVE-2013-0758)

A flaw in the way Thunderbird displayed URL values could allow malicious
content or a user to perform a phishing attack. (CVE-2013-0759)

An information disclosure flaw was found in the way certain JavaScript
functions were implemented in Thunderbird. An attacker could use this flaw
to bypass Address Space Layout Randomization (ASLR) and other security
restrictions. (CVE-2013-0748)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Atte Kettunen, Boris Zbarsky, pa_kt, regenrecht,
Abhishek Arya, Christoph Diehl, Christian Holler, Mats Palmgren, Chiaki
Ishikawa, Mariusz Mlynski, Masato Kinugawa, and Jesse Ruderman as the
original reporters of these issues.

Note: All issues except CVE-2013-0744, CVE-2013-0753, and CVE-2013-0754
cannot be exploited by a specially-crafted HTML mail message as JavaScript
is disabled by default for mail messages. They could be exploited another
way in Thunderbird, for example, when viewing the full remote content of an
RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.12 ESR, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

891811 - CVE-2013-0769 Mozilla: Miscellaneous memory safety hazards (rv:10.0.12) (MFSA 2013-01)
891821 - CVE-2013-0762 CVE-2013-0766 CVE-2013-0767 Mozilla: Use-after-free and buffer overflow issues found using Address Sanitizer (MFSA 2013-02)
891824 - CVE-2013-0759 Mozilla: URL spoofing in addressbar during page loads (MFSA 2013-04)
891825 - CVE-2013-0744 Mozilla: Use-after-free when displaying table with many columns and column groups (MFSA 2013-05)
892142 - CVE-2013-0746 Mozilla: Compartment mismatch with quickstubs returned values (MFSA 2013-09)
892144 - CVE-2013-0748 Mozilla: Address space layout leaked in XBL objects (MFSA 2013-11)
892145 - CVE-2013-0750 Mozilla: Buffer overflow in Javascript string concatenation (MFSA 2013-12)
892148 - CVE-2013-0758 Mozilla: Chrome Object Wrapper (COW) bypass through plugin objects (MFSA 2013-15)
892149 - CVE-2013-0753 Mozilla: Use-after-free in serializeToStream (MFSA 2013-16)
892150 - CVE-2013-0754 Mozilla: Use-after-free in ListenerManager (MFSA 2013-17)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.12-3.el5_9.src.rpm

i386:
thunderbird-10.0.12-3.el5_9.i386.rpm
thunderbird-debuginfo-10.0.12-3.el5_9.i386.rpm

x86_64:
thunderbird-10.0.12-3.el5_9.x86_64.rpm
thunderbird-debuginfo-10.0.12-3.el5_9.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server) :

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server-DPAS/en/os/SRPMS/thunderbird-10.0.12-3.el5_9.src.rpm

i386:
thunderbird-10.0.12-3.el5_9.i386.rpm
thunderbird-debuginfo-10.0.12-3.el5_9.i386.rpm

x86_64:
thunderbird-10.0.12-3.el5_9.x86_64.rpm
thunderbird-debuginfo-10.0.12-3.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.12-3.el6_3.src.rpm

i386:
thunderbird-10.0.12-3.el6_3.i686.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.i686.rpm

x86_64:
thunderbird-10.0.12-3.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.12-3.el6_3.src.rpm

i386:
thunderbird-10.0.12-3.el6_3.i686.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.i686.rpm

ppc64:
thunderbird-10.0.12-3.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.12-3.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.12-3.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.12-3.el6_3.src.rpm

i386:
thunderbird-10.0.12-3.el6_3.i686.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.i686.rpm

x86_64:
thunderbird-10.0.12-3.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.12-3.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0744.html
https://www.redhat.com/security/data/cve/CVE-2013-0746.html
https://www.redhat.com/security/data/cve/CVE-2013-0748.html
https://www.redhat.com/security/data/cve/CVE-2013-0750.html
https://www.redhat.com/security/data/cve/CVE-2013-0753.html
https://www.redhat.com/security/data/cve/CVE-2013-0754.html
https://www.redhat.com/security/data/cve/CVE-2013-0758.html
https://www.redhat.com/security/data/cve/CVE-2013-0759.html
https://www.redhat.com/security/data/cve/CVE-2013-0762.html
https://www.redhat.com/security/data/cve/CVE-2013-0766.html
https://www.redhat.com/security/data/cve/CVE-2013-0767.html
https://www.redhat.com/security/data/cve/CVE-2013-0769.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ7JOXXlSAg2UNWIIRAhMOAJ0cdRVAP2IVzpKDsIdOZnks06dc9ACgjdkc
NVNltOFO2XqkH2gRfFQ+XO4=
=5gnB
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close