-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2013:0821-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0821.html Issue date: 2013-05-14 CVE Names: CVE-2013-0801 CVE-2013-1670 CVE-2013-1674 CVE-2013-1675 CVE-2013-1676 CVE-2013-1677 CVE-2013-1678 CVE-2013-1679 CVE-2013-1680 CVE-2013-1681 ===================================================================== 1. Summary: An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2013-0801, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681) A flaw was found in the way Thunderbird handled Content Level Constructors. Malicious content could use this flaw to perform cross-site scripting (XSS) attacks. (CVE-2013-1670) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman, Timothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews as the original reporters of these issues. Note: All of the above issues cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 17.0.6 ESR, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 962591 - CVE-2013-0801 Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41) 962596 - CVE-2013-1670 Mozilla: Privileged access for content level constructor (MFSA 2013-42) 962598 - CVE-2013-1674 Mozilla: Use-after-free with video and onresize event (MFSA 2013-46) 962601 - CVE-2013-1675 Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47) 962603 - CVE-2013-1676 CVE-2013-1677 CVE-2013-1678 CVE-2013-1679 CVE-2013-1680 CVE-2013-1681 Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-17.0.6-1.el5_9.src.rpm i386: thunderbird-17.0.6-1.el5_9.i386.rpm thunderbird-debuginfo-17.0.6-1.el5_9.i386.rpm x86_64: thunderbird-17.0.6-1.el5_9.x86_64.rpm thunderbird-debuginfo-17.0.6-1.el5_9.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server) : Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-17.0.6-1.el5_9.src.rpm i386: thunderbird-17.0.6-1.el5_9.i386.rpm thunderbird-debuginfo-17.0.6-1.el5_9.i386.rpm x86_64: thunderbird-17.0.6-1.el5_9.x86_64.rpm thunderbird-debuginfo-17.0.6-1.el5_9.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-17.0.6-2.el6_4.src.rpm i386: thunderbird-17.0.6-2.el6_4.i686.rpm thunderbird-debuginfo-17.0.6-2.el6_4.i686.rpm x86_64: thunderbird-17.0.6-2.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.6-2.el6_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-17.0.6-2.el6_4.src.rpm i386: thunderbird-17.0.6-2.el6_4.i686.rpm thunderbird-debuginfo-17.0.6-2.el6_4.i686.rpm ppc64: thunderbird-17.0.6-2.el6_4.ppc64.rpm thunderbird-debuginfo-17.0.6-2.el6_4.ppc64.rpm s390x: thunderbird-17.0.6-2.el6_4.s390x.rpm thunderbird-debuginfo-17.0.6-2.el6_4.s390x.rpm x86_64: thunderbird-17.0.6-2.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.6-2.el6_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-17.0.6-2.el6_4.src.rpm i386: thunderbird-17.0.6-2.el6_4.i686.rpm thunderbird-debuginfo-17.0.6-2.el6_4.i686.rpm x86_64: thunderbird-17.0.6-2.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.6-2.el6_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0801.html https://www.redhat.com/security/data/cve/CVE-2013-1670.html https://www.redhat.com/security/data/cve/CVE-2013-1674.html https://www.redhat.com/security/data/cve/CVE-2013-1675.html https://www.redhat.com/security/data/cve/CVE-2013-1676.html https://www.redhat.com/security/data/cve/CVE-2013-1677.html https://www.redhat.com/security/data/cve/CVE-2013-1678.html https://www.redhat.com/security/data/cve/CVE-2013-1679.html https://www.redhat.com/security/data/cve/CVE-2013-1680.html https://www.redhat.com/security/data/cve/CVE-2013-1681.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRkpqlXlSAg2UNWIIRAutFAKCd4lx0PL9jKcXaFJhx/Lo/2WJf+wCfdytG Hq/kk4gMAHewP7RAqWX3NsA= =r8+E -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce