-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2015:0047-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0047.html Issue date: 2015-01-13 CVE Names: CVE-2014-8634 CVE-2014-8638 CVE-2014-8639 ===================================================================== 1. Summary: An updated thunderbird package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Two flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2014-8634, CVE-2014-8639) It was found that the Beacon interface implementation in Thunderbird did not follow the Cross-Origin Resource Sharing (CORS) specification. A web page containing malicious content could allow a remote attacker to conduct a Cross-Site Request Forgery (XSRF) attack. (CVE-2014-8638) Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Christian Holler, Patrick McManus, Muneaki Nishimura, and Xiaofeng Zheng as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.4.0. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.4.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1180962 - CVE-2014-8634 Mozilla: Miscellaneous memory safety hazards (rv:31.4) (MFSA 2015-01) 1180966 - CVE-2014-8638 Mozilla: sendBeacon requests lack an Origin header (MFSA 2015-03) 1180967 - CVE-2014-8639 Mozilla: Cookie injection through Proxy Authenticate responses (MFSA 2015-04) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: thunderbird-31.4.0-1.el5_11.src.rpm i386: thunderbird-31.4.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.4.0-1.el5_11.i386.rpm x86_64: thunderbird-31.4.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.4.0-1.el5_11.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: thunderbird-31.4.0-1.el5_11.src.rpm i386: thunderbird-31.4.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.4.0-1.el5_11.i386.rpm x86_64: thunderbird-31.4.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.4.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-31.4.0-1.el6_6.src.rpm i386: thunderbird-31.4.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.4.0-1.el6_6.i686.rpm x86_64: thunderbird-31.4.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.4.0-1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-31.4.0-1.el6_6.src.rpm i386: thunderbird-31.4.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.4.0-1.el6_6.i686.rpm ppc64: thunderbird-31.4.0-1.el6_6.ppc64.rpm thunderbird-debuginfo-31.4.0-1.el6_6.ppc64.rpm s390x: thunderbird-31.4.0-1.el6_6.s390x.rpm thunderbird-debuginfo-31.4.0-1.el6_6.s390x.rpm x86_64: thunderbird-31.4.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.4.0-1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-31.4.0-1.el6_6.src.rpm i386: thunderbird-31.4.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.4.0-1.el6_6.i686.rpm x86_64: thunderbird-31.4.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.4.0-1.el6_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-8634 https://access.redhat.com/security/cve/CVE-2014-8638 https://access.redhat.com/security/cve/CVE-2014-8639 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird31.4 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUta4LXlSAg2UNWIIRApzJAJ901BYMN26GjSgd63++m72SG380xgCeJnoS IGSx2mfRemTA/eTOqYk4sbU= =tuQ2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce