-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2015:1455-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1455.html Issue date: 2015-07-20 CVE Names: CVE-2015-2724 CVE-2015-2725 CVE-2015-2731 CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 CVE-2015-2741 ===================================================================== 1. Summary: An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-2724, CVE-2015-2725, CVE-2015-2731, CVE-2015-2734, CVE-2015-2735, CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740) It was found that Thunderbird skipped key-pinning checks when handling an error that could be overridden by the user (for example an expired certificate error). This flaw allowed a user to override a pinned certificate, which is an action the user should not be able to perform. (CVE-2015-2741) Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed. Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bob Clary, Christian Holler, Bobby Holley, Andrew McCreight, Herre, Ronald Crane, and David Keeler as the original reporters of these issues. For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.8. You can find a link to the Mozilla advisories in the References section of this erratum. All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.8, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1236947 - CVE-2015-2724 CVE-2015-2725 Mozilla: Miscellaneous memory safety hazards (rv:31.8 / rv:38.1) (MFSA 2015-59) 1236953 - CVE-2015-2731 Mozilla: Use-after-free in Content Policy due to microtask execution error (MFSA 2015-63) 1236956 - CVE-2015-2734 CVE-2015-2735 CVE-2015-2736 CVE-2015-2737 CVE-2015-2738 CVE-2015-2739 CVE-2015-2740 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-66) 1236963 - CVE-2015-2741 Mozilla: Key pinning is ignored when overridable errors are encountered (MFSA 2015-67) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: thunderbird-31.8.0-1.el5_11.src.rpm i386: thunderbird-31.8.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.8.0-1.el5_11.i386.rpm x86_64: thunderbird-31.8.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el5_11.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: thunderbird-31.8.0-1.el5_11.src.rpm i386: thunderbird-31.8.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.8.0-1.el5_11.i386.rpm x86_64: thunderbird-31.8.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-31.8.0-1.el6_6.src.rpm i386: thunderbird-31.8.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.8.0-1.el6_6.i686.rpm x86_64: thunderbird-31.8.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el6_6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-31.8.0-1.el6_6.src.rpm i386: thunderbird-31.8.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.8.0-1.el6_6.i686.rpm ppc64: thunderbird-31.8.0-1.el6_6.ppc64.rpm thunderbird-debuginfo-31.8.0-1.el6_6.ppc64.rpm s390x: thunderbird-31.8.0-1.el6_6.s390x.rpm thunderbird-debuginfo-31.8.0-1.el6_6.s390x.rpm x86_64: thunderbird-31.8.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el6_6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-31.8.0-1.el6_6.src.rpm i386: thunderbird-31.8.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.8.0-1.el6_6.i686.rpm x86_64: thunderbird-31.8.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el6_6.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-31.8.0-1.el7_1.src.rpm x86_64: thunderbird-31.8.0-1.el7_1.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-31.8.0-1.el7_1.src.rpm x86_64: thunderbird-31.8.0-1.el7_1.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-31.8.0-1.ael7b_1.src.rpm ppc64le: thunderbird-31.8.0-1.ael7b_1.ppc64le.rpm thunderbird-debuginfo-31.8.0-1.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-31.8.0-1.el7_1.src.rpm x86_64: thunderbird-31.8.0-1.el7_1.x86_64.rpm thunderbird-debuginfo-31.8.0-1.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-2724 https://access.redhat.com/security/cve/CVE-2015-2725 https://access.redhat.com/security/cve/CVE-2015-2731 https://access.redhat.com/security/cve/CVE-2015-2734 https://access.redhat.com/security/cve/CVE-2015-2735 https://access.redhat.com/security/cve/CVE-2015-2736 https://access.redhat.com/security/cve/CVE-2015-2737 https://access.redhat.com/security/cve/CVE-2015-2738 https://access.redhat.com/security/cve/CVE-2015-2739 https://access.redhat.com/security/cve/CVE-2015-2740 https://access.redhat.com/security/cve/CVE-2015-2741 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.8 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVrSOwXlSAg2UNWIIRAiveAJ9gTMGzmAc929En6Bjxqe2I2XqnuACfUhLD r4JlNJIaJeHSScuSU2rn8vE= =bpNq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce