Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: RHSA-2015:1852-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 1. Oktober 2015, 16:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4519
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.3
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4521
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2015:1852-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1852.html
Issue date: 2015-10-01
CVE Names: CVE-2015-4500 CVE-2015-4509 CVE-2015-4517
CVE-2015-4519 CVE-2015-4520 CVE-2015-4521
CVE-2015-4522 CVE-2015-7174 CVE-2015-7175
CVE-2015-7176 CVE-2015-7177 CVE-2015-7180
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-4500, CVE-2015-4509, CVE-2015-4517, CVE-2015-4521,
CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177,
CVE-2015-7180)

Two information leak flaws were found in the processing of malformed web
content. A web page containing malicious content could cause Thunderbird to
disclose sensitive information or, in certain cases, crash. (CVE-2015-4519,
CVE-2015-4520)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message because JavaScript is disabled by default for mail
messages. However, they could be exploited in other ways in Thunderbird
(for example, by viewing the full remote content of an RSS feed).

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrew Osmond, Olli Pettay, Andrew Sutherland,
Christian Holler, David Major, Andrew McCreight, Cameron McCormack, Ronald
Crane, Mario Gomes, and Ehsan Akhgari as the original reporters of these
issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.3.0 You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.3.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1265186 - CVE-2015-4500 Mozilla: Miscellaneous memory safety hazards (MFSA
2015-96)
1265192 - CVE-2015-4509 Mozilla: Use-after-free while manipulating HTML media
content (MFSA 2015-106)
1265778 - CVE-2015-4519 Mozilla: Dragging and dropping images exposes final URL
after redirects (MFSA 2015-110)
1265781 - CVE-2015-4520 Mozilla: Errors in the handling of CORS preflight
request headers (MFSA 2015-111)
1265784 - CVE-2015-4517 CVE-2015-4521 CVE-2015-4522 CVE-2015-7174 CVE-2015-7175
CVE-2015-7176 CVE-2015-7177 CVE-2015-7180 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-112)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.3.0-1.el5_11.src.rpm

i386:
thunderbird-38.3.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.3.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.3.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el5_11.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.3.0-1.el5_11.src.rpm

i386:
thunderbird-38.3.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.3.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.3.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.3.0-1.el6_7.src.rpm

i386:
thunderbird-38.3.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.3.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.3.0-1.el6_7.src.rpm

i386:
thunderbird-38.3.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.3.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.3.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.3.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.3.0-1.el6_7.src.rpm

i386:
thunderbird-38.3.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.3.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.3.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.3.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.3.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.3.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.3.0-1.ael7b_1.src.rpm

ppc64le:
thunderbird-38.3.0-1.ael7b_1.ppc64le.rpm
thunderbird-debuginfo-38.3.0-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.3.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.3.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.3.0-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4500
https://access.redhat.com/security/cve/CVE-2015-4509
https://access.redhat.com/security/cve/CVE-2015-4517
https://access.redhat.com/security/cve/CVE-2015-4519
https://access.redhat.com/security/cve/CVE-2015-4520
https://access.redhat.com/security/cve/CVE-2015-4521
https://access.redhat.com/security/cve/CVE-2015-4522
https://access.redhat.com/security/cve/CVE-2015-7174
https://access.redhat.com/security/cve/CVE-2015-7175
https://access.redhat.com/security/cve/CVE-2015-7176
https://access.redhat.com/security/cve/CVE-2015-7177
https://access.redhat.com/security/cve/CVE-2015-7180
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.3

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWDTw/XlSAg2UNWIIRAj4zAJ9Ylb4Cg+IdYHqYz2nMh5HptLuGWACeLb0P
T4IwWElpn8ZI5Yo7fakAdQI=
=4Nh8
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung