exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1392-01

Red Hat Security Advisory 2016-1392-01
Posted Jul 11, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1392-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.2.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2016-2818
SHA-256 | 591efa83c0955a542504cbb702a0469fa8d8cf263b41605c6b0c60794508780d

Red Hat Security Advisory 2016-1392-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2016:1392-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1392
Issue date: 2016-07-11
CVE Names: CVE-2016-2818
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.2.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-2818)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Gary Kwong, Jesse Ruderman, Tyson
Smith, Timothy Nikkel, Sylvestre Ledru, Julian Seward, Olli Pettay, and
Karl Tomlinson as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1342887 - CVE-2016-2818 Mozilla: Miscellaneous memory safety hazards (rv:45.2) (MFSA 2016-49)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-45.2-1.el5_11.src.rpm

i386:
thunderbird-45.2-1.el5_11.i386.rpm
thunderbird-debuginfo-45.2-1.el5_11.i386.rpm

x86_64:
thunderbird-45.2-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.2-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-45.2-1.el5_11.src.rpm

i386:
thunderbird-45.2-1.el5_11.i386.rpm
thunderbird-debuginfo-45.2-1.el5_11.i386.rpm

x86_64:
thunderbird-45.2-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.2-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

ppc64:
thunderbird-45.2-1.el6_8.ppc64.rpm
thunderbird-debuginfo-45.2-1.el6_8.ppc64.rpm

s390x:
thunderbird-45.2-1.el6_8.s390x.rpm
thunderbird-debuginfo-45.2-1.el6_8.s390x.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

ppc64le:
thunderbird-45.2-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-45.2-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2818
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird45.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXgy+cXlSAg2UNWIIRAvkfAJsFLiTIyWDAZ5xIGOJkxo06Xap4ZwCgj5gl
GiE0mPJYo1nN4SyLU8EyZig=
=/l4A
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close