-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: thunderbird security update Advisory ID: RHSA-2012:1351-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1351.html Issue date: 2012-10-09 CVE Names: CVE-2012-1956 CVE-2012-3982 CVE-2012-3986 CVE-2012-3988 CVE-2012-3990 CVE-2012-3991 CVE-2012-3992 CVE-2012-3993 CVE-2012-3994 CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 CVE-2012-4184 CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 ===================================================================== 1. Summary: An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188) Two flaws in Thunderbird could allow malicious content to bypass intended restrictions, possibly leading to information disclosure, or Thunderbird executing arbitrary code. Note that the information disclosure issue could possibly be combined with other flaws to achieve arbitrary code execution. (CVE-2012-3986, CVE-2012-3991) Multiple flaws were found in the location object implementation in Thunderbird. Malicious content could be used to perform cross-site scripting attacks, script injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992, CVE-2012-3994) Two flaws were found in the way Chrome Object Wrappers were implemented. Malicious content could be used to perform cross-site scripting attacks or cause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili, miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White, moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these issues. Note: None of the issues in this advisory can be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 10.0.8 ESR, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 851912 - CVE-2012-1956 Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59) 863614 - CVE-2012-3982 Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74) 863618 - CVE-2012-3986 Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77) 863619 - CVE-2012-3988 Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79) 863621 - CVE-2012-3991 Mozilla: GetProperty function can bypass security checks (MFSA 2012-81) 863622 - CVE-2012-3994 Mozilla: top object and location property accessible by plugins (MFSA 2012-82) 863623 - CVE-2012-3993 CVE-2012-4184 Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83) 863624 - CVE-2012-3992 Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84) 863625 - CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85) 863626 - CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86) 863628 - CVE-2012-3990 Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.8-1.el5_8.src.rpm i386: thunderbird-10.0.8-1.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-1.el5_8.i386.rpm x86_64: thunderbird-10.0.8-1.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-1.el5_8.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.8-1.el5_8.src.rpm i386: thunderbird-10.0.8-1.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-1.el5_8.i386.rpm x86_64: thunderbird-10.0.8-1.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-1.el5_8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm i386: thunderbird-10.0.8-1.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm x86_64: thunderbird-10.0.8-1.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm i386: thunderbird-10.0.8-1.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm ppc64: thunderbird-10.0.8-1.el6_3.ppc64.rpm thunderbird-debuginfo-10.0.8-1.el6_3.ppc64.rpm s390x: thunderbird-10.0.8-1.el6_3.s390x.rpm thunderbird-debuginfo-10.0.8-1.el6_3.s390x.rpm x86_64: thunderbird-10.0.8-1.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm i386: thunderbird-10.0.8-1.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm x86_64: thunderbird-10.0.8-1.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1956.html https://www.redhat.com/security/data/cve/CVE-2012-3982.html https://www.redhat.com/security/data/cve/CVE-2012-3986.html https://www.redhat.com/security/data/cve/CVE-2012-3988.html https://www.redhat.com/security/data/cve/CVE-2012-3990.html https://www.redhat.com/security/data/cve/CVE-2012-3991.html https://www.redhat.com/security/data/cve/CVE-2012-3992.html https://www.redhat.com/security/data/cve/CVE-2012-3993.html https://www.redhat.com/security/data/cve/CVE-2012-3994.html https://www.redhat.com/security/data/cve/CVE-2012-3995.html https://www.redhat.com/security/data/cve/CVE-2012-4179.html https://www.redhat.com/security/data/cve/CVE-2012-4180.html https://www.redhat.com/security/data/cve/CVE-2012-4181.html https://www.redhat.com/security/data/cve/CVE-2012-4182.html https://www.redhat.com/security/data/cve/CVE-2012-4183.html https://www.redhat.com/security/data/cve/CVE-2012-4184.html https://www.redhat.com/security/data/cve/CVE-2012-4185.html https://www.redhat.com/security/data/cve/CVE-2012-4186.html https://www.redhat.com/security/data/cve/CVE-2012-4187.html https://www.redhat.com/security/data/cve/CVE-2012-4188.html https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQdLZtXlSAg2UNWIIRAvlkAJwNZ7KJZ6lm/CgVeVAn488bf6+prACfZUtV abY4iBz1FPtCJiITcZJrJtE= =TCE4 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce