what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0238-01

Red Hat Security Advisory 2017-0238-01
Posted Feb 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0238-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.7.0. Security Fix: Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird.

tags | advisory, web, arbitrary
systems | linux, redhat
advisories | CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378, CVE-2017-5380, CVE-2017-5383, CVE-2017-5390, CVE-2017-5396
SHA-256 | 02cc3271b41418bdf6c452b3df794dca967b430e36eedfeb0186983ce94f3c2d

Red Hat Security Advisory 2017-0238-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2017:0238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0238.html
Issue date: 2017-02-02
CVE Names: CVE-2017-5373 CVE-2017-5375 CVE-2017-5376
CVE-2017-5378 CVE-2017-5380 CVE-2017-5383
CVE-2017-5390 CVE-2017-5396
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.7.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-5373, CVE-2017-5375, CVE-2017-5376, CVE-2017-5378,
CVE-2017-5380, CVE-2017-5383, CVE-2017-5390, CVE-2017-5396)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jann Horn, Filipe Gomes, Nils, Armin Razmjou,
Christian Holler, Gary Kwong, Andre Bargull, Jan de Mooij, Tom Schuster,
Oriol, Rh0, Nicolas Gregoire, and Jerri Rice as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1415924 - CVE-2017-5373 Mozilla: Memory safety bugs fixed in Firefox 51 and Firefox ESR 45.7 (MFSA 2017-01)
1416271 - CVE-2017-5375 Mozilla: Excessive JIT code allocation allows bypass of ASLR and DEP (MFSA 2017-02)
1416272 - CVE-2017-5376 Mozilla: Use-after-free in XSL (MFSA 2017-02)
1416273 - CVE-2017-5378 Mozilla: Pointer and frame data leakage of Javascript objects (MFSA 2017-02)
1416274 - CVE-2017-5380 Mozilla: Potential use-after-free during DOM manipulations (MFSA 2017-02)
1416279 - CVE-2017-5390 Mozilla: Insecure communication methods in Developer Tools JSON viewer (MFSA 2017-02)
1416280 - CVE-2017-5396 Mozilla: Use-after-free with Media Decoder (MFSA 2017-02)
1416281 - CVE-2017-5383 Mozilla: Location bar spoofing with unicode characters (MFSA 2017-02)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-45.7.0-1.el5_11.src.rpm

i386:
thunderbird-45.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-45.7.0-1.el5_11.src.rpm

i386:
thunderbird-45.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-45.7.0-1.el6_8.src.rpm

i386:
thunderbird-45.7.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.7.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-45.7.0-1.el6_8.src.rpm

i386:
thunderbird-45.7.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm

ppc64:
thunderbird-45.7.0-1.el6_8.ppc64.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.ppc64.rpm

s390x:
thunderbird-45.7.0-1.el6_8.s390x.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.s390x.rpm

x86_64:
thunderbird-45.7.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-45.7.0-1.el6_8.src.rpm

i386:
thunderbird-45.7.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.7.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-45.7.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.7.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-45.7.0-1.el7_3.src.rpm

aarch64:
thunderbird-45.7.0-1.el7_3.aarch64.rpm
thunderbird-debuginfo-45.7.0-1.el7_3.aarch64.rpm

ppc64le:
thunderbird-45.7.0-1.el7_3.ppc64le.rpm
thunderbird-debuginfo-45.7.0-1.el7_3.ppc64le.rpm

x86_64:
thunderbird-45.7.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-45.7.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.7.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.7.0-1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5373
https://access.redhat.com/security/cve/CVE-2017-5375
https://access.redhat.com/security/cve/CVE-2017-5376
https://access.redhat.com/security/cve/CVE-2017-5378
https://access.redhat.com/security/cve/CVE-2017-5380
https://access.redhat.com/security/cve/CVE-2017-5383
https://access.redhat.com/security/cve/CVE-2017-5390
https://access.redhat.com/security/cve/CVE-2017-5396
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-03/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYksbBXlSAg2UNWIIRAmE/AJ9v2GkhbI7z8KNm4DsEjP8Qhjn8/wCfQrsj
udSzVHVv4uPEHHnQzABhJOE=
=E0xe
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close