Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: RHSA-2012:0080-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 1. Februar 2012, 07:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3670
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0449
http://www.mozilla.org/security/known-vulnerabilities/thunderbird31.html#thunderbird3.1.18
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2012:0080-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0080.html
Issue date: 2012-01-31
CVE Names: CVE-2011-3659 CVE-2011-3670 CVE-2012-0442
CVE-2012-0449
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A use-after-free flaw was found in the way Thunderbird removed
nsDOMAttribute child nodes. In certain circumstances, due to the premature
notification of AttributeChildRemoved, a malicious script could possibly
use this flaw to cause Thunderbird to crash or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2011-3659)

Several flaws were found in the processing of malformed content. An HTML
mail message containing malicious content could cause Thunderbird to crash
or, potentially, execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2012-0442)

A flaw was found in the way Thunderbird parsed certain Scalable Vector
Graphics (SVG) image files that contained eXtensible Style Sheet Language
Transformations (XSLT). An HTML mail message containing a malicious SVG
image file could cause Thunderbird to crash or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-0449)

The same-origin policy in Thunderbird treated http://example.com and
http://[example.com] as interchangeable. A malicious script could possibly
use this flaw to gain access to sensitive information (such as a client's
IP and user e-mail address, or httpOnly cookies) that may be included in
HTTP proxy error replies, generated in response to invalid URLs using
square brackets. (CVE-2011-3670)

Note: The CVE-2011-3659 and CVE-2011-3670 issues cannot be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. It could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 3.1.18. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to these updated packages, which
contain Thunderbird version 3.1.18, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

785085 - CVE-2012-0442 Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA
2012-01)
785464 - CVE-2011-3670 Mozilla: Same-origin bypass using IPv6-like hostname
syntax (MFSA 2012-02)
785966 - CVE-2012-0449 Mozilla: Crash when rendering SVG+XSLT (MFSA 2012-08)
786258 - CVE-2011-3659 Mozilla: child nodes from nsDOMAttribute still
accessible after removal of nodes (MFSA 2012-04)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-3.1.18-1.el6_2.src.rpm

i386:
thunderbird-3.1.18-1.el6_2.i686.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.i686.rpm

x86_64:
thunderbird-3.1.18-1.el6_2.x86_64.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-3.1.18-1.el6_2.src.rpm

i386:
thunderbird-3.1.18-1.el6_2.i686.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.i686.rpm

ppc64:
thunderbird-3.1.18-1.el6_2.ppc64.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.ppc64.rpm

s390x:
thunderbird-3.1.18-1.el6_2.s390x.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.s390x.rpm

x86_64:
thunderbird-3.1.18-1.el6_2.x86_64.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-3.1.18-1.el6_2.src.rpm

i386:
thunderbird-3.1.18-1.el6_2.i686.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.i686.rpm

x86_64:
thunderbird-3.1.18-1.el6_2.x86_64.rpm
thunderbird-debuginfo-3.1.18-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3659.html
https://www.redhat.com/security/data/cve/CVE-2011-3670.html
https://www.redhat.com/security/data/cve/CVE-2012-0442.html
https://www.redhat.com/security/data/cve/CVE-2012-0449.html
https://access.redhat.com/security/updates/classification/#critical
thunderbird31.html#thunderbird3.1.18

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKJJeXlSAg2UNWIIRAo22AJ92rnMSo9268Ru5qdVW4lVN9jcNCQCffNMm
9V4dzf5ngj2prbDVOEqaekE=
=jWO/
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung