exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0627-01

Red Hat Security Advisory 2013-0627-01
Posted Mar 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0627-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. Malicious content could cause Thunderbird to crash or execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2013-0787
SHA-256 | 5e3ce4f991544f7474f56d4ed784978aa17c34ef02757b9256b012bd087af2e7

Red Hat Security Advisory 2013-0627-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2013:0627-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0627.html
Issue date: 2013-03-11
CVE Names: CVE-2013-0787
=====================================================================

1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the processing of malformed content. Malicious content
could cause Thunderbird to crash or execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2013-0787)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges VUPEN Security via the TippingPoint Zero Day
Initiative project as the original reporter.

Note: This issue cannot be exploited by a specially-crafted HTML mail
message as JavaScript is disabled by default for mail messages. It could
be exploited another way in Thunderbird, for example, when viewing the full
remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
corrects this issue. After installing the update, Thunderbird must be
restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

918876 - CVE-2013-0787 Mozilla: Use-after-free in HTML Editor (MFSA 2013-29)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-17.0.3-2.el5_9.src.rpm

i386:
thunderbird-17.0.3-2.el5_9.i386.rpm
thunderbird-debuginfo-17.0.3-2.el5_9.i386.rpm

x86_64:
thunderbird-17.0.3-2.el5_9.x86_64.rpm
thunderbird-debuginfo-17.0.3-2.el5_9.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server) :

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-17.0.3-2.el5_9.src.rpm

i386:
thunderbird-17.0.3-2.el5_9.i386.rpm
thunderbird-debuginfo-17.0.3-2.el5_9.i386.rpm

x86_64:
thunderbird-17.0.3-2.el5_9.x86_64.rpm
thunderbird-debuginfo-17.0.3-2.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-17.0.3-2.el6_4.src.rpm

i386:
thunderbird-17.0.3-2.el6_4.i686.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.i686.rpm

x86_64:
thunderbird-17.0.3-2.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-17.0.3-2.el6_4.src.rpm

i386:
thunderbird-17.0.3-2.el6_4.i686.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.i686.rpm

ppc64:
thunderbird-17.0.3-2.el6_4.ppc64.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.ppc64.rpm

s390x:
thunderbird-17.0.3-2.el6_4.s390x.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.s390x.rpm

x86_64:
thunderbird-17.0.3-2.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-17.0.3-2.el6_4.src.rpm

i386:
thunderbird-17.0.3-2.el6_4.i686.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.i686.rpm

x86_64:
thunderbird-17.0.3-2.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.3-2.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0787.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRPjbhXlSAg2UNWIIRAuRwAKCaZuwFWlPpsM6hrmnn+Favcy0W6ACfYhKJ
QhSCyguEtxoLMB22G9T4KsE=
=yrb6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close