what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0316-01

Red Hat Security Advisory 2014-0316-01
Posted Mar 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0316-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. Several information disclosure flaws were found in the way Thunderbird processed malformed web content. An attacker could use these flaws to gain access to sensitive information such as cross-domain content or protected memory addresses or, potentially, cause Thunderbird to crash.

tags | advisory, web, arbitrary, info disclosure
systems | linux, redhat
advisories | CVE-2014-1493, CVE-2014-1497, CVE-2014-1505, CVE-2014-1508, CVE-2014-1509, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512, CVE-2014-1513, CVE-2014-1514
SHA-256 | 99f2e830a0ca86b1ef8e7e99ebe9ab5a9e0c7677928998254e8f18529e4d035c

Red Hat Security Advisory 2014-0316-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2014:0316-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0316.html
Issue date: 2014-03-19
CVE Names: CVE-2014-1493 CVE-2014-1497 CVE-2014-1505
CVE-2014-1508 CVE-2014-1509 CVE-2014-1510
CVE-2014-1511 CVE-2014-1512 CVE-2014-1513
CVE-2014-1514
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1493, CVE-2014-1510, CVE-2014-1511, CVE-2014-1512,
CVE-2014-1513, CVE-2014-1514)

Several information disclosure flaws were found in the way Thunderbird
processed malformed web content. An attacker could use these flaws to gain
access to sensitive information such as cross-domain content or protected
memory addresses or, potentially, cause Thunderbird to crash.
(CVE-2014-1497, CVE-2014-1508, CVE-2014-1505)

A memory corruption flaw was found in the way Thunderbird rendered certain
PDF files. An attacker able to trick a user into installing a malicious
extension could use this flaw to crash Thunderbird or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2014-1509)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Benoit Jacob, Olli Pettay, Jan Varga, Jan de Mooij,
Jesse Ruderman, Dan Gohman, Christoph Diehl, Atte Kettunen, Tyson Smith,
Jesse Schwartzentruber, John Thomson, Robert O'Callahan, Mariusz Mlynski,
Jüri Aedla, George Hotz, and the security research firm VUPEN as the
original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially-crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.4.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.4.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1077013 - CVE-2014-1493 Mozilla: Miscellaneous memory safety hazards (rv:24.4) (MFSA 2014-15)
1077016 - CVE-2014-1497 Mozilla: Out of bounds read during WAV file decoding (MFSA 2014-17)
1077025 - CVE-2014-1508 Mozilla: Information disclosure through polygon rendering in MathML (MFSA 2014-26)
1077028 - CVE-2014-1509 Mozilla: Memory corruption in Cairo during PDF font rendering (MFSA 2014-27)
1077029 - CVE-2014-1505 Mozilla: SVG filters information disclosure through feDisplacementMap (MFSA 2014-28)
1077490 - CVE-2014-1510 CVE-2014-1511 Mozilla: Privilege escalation using WebIDL-implemented APIs (MFSA 2014-29)
1077491 - CVE-2014-1512 Mozilla: Use-after-free in TypeObject (MFSA 2014-30)
1077492 - CVE-2014-1513 Mozilla: Out-of-bounds read/write through neutering ArrayBuffer objects (MFSA 2014-31)
1077494 - CVE-2014-1514 Mozilla: Out-of-bounds write through TypedArrayObject after neutering (MFSA 2014-32)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-24.4.0-1.el5_10.src.rpm

i386:
thunderbird-24.4.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.4.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.4.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.4.0-1.el5_10.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-24.4.0-1.el5_10.src.rpm

i386:
thunderbird-24.4.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.4.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.4.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.4.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-24.4.0-1.el6_5.src.rpm

i386:
thunderbird-24.4.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.4.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-24.4.0-1.el6_5.src.rpm

i386:
thunderbird-24.4.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.4.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.4.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.4.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-24.4.0-1.el6_5.src.rpm

i386:
thunderbird-24.4.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.4.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.4.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1493.html
https://www.redhat.com/security/data/cve/CVE-2014-1497.html
https://www.redhat.com/security/data/cve/CVE-2014-1505.html
https://www.redhat.com/security/data/cve/CVE-2014-1508.html
https://www.redhat.com/security/data/cve/CVE-2014-1509.html
https://www.redhat.com/security/data/cve/CVE-2014-1510.html
https://www.redhat.com/security/data/cve/CVE-2014-1511.html
https://www.redhat.com/security/data/cve/CVE-2014-1512.html
https://www.redhat.com/security/data/cve/CVE-2014-1513.html
https://www.redhat.com/security/data/cve/CVE-2014-1514.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTKdf1XlSAg2UNWIIRAtDzAJ4uWAL3tyjRPY1BjByJkaIKb8p4xwCfaOwR
cfL6k2NDvXH6NHAQJJu//VM=
=+c9o
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close