Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: RHSA-2012:0715-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 7. Juni 2012, 07:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1939
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1940
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1944
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1946
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1947
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2012:0715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0715.html
Issue date: 2012-06-06
CVE Names: CVE-2011-3101 CVE-2012-1937 CVE-2012-1938
CVE-2012-1939 CVE-2012-1940 CVE-2012-1941
CVE-2012-1944 CVE-2012-1945 CVE-2012-1946
CVE-2012-1947
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2011-3101,
CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941,
CVE-2012-1946, CVE-2012-1947)

Note: CVE-2011-3101 only affected users of certain NVIDIA display drivers
with graphics cards that have hardware acceleration enabled.

It was found that the Content Security Policy (CSP) implementation in
Thunderbird no longer blocked Thunderbird inline event handlers. Malicious
content could possibly bypass intended restrictions if that content relied
on CSP to protect against flaws such as cross-site scripting (XSS).
(CVE-2012-1944)

If a web server hosted content that is stored on a Microsoft Windows share,
or a Samba share, loading such content with Thunderbird could result in
Windows shortcut files (.lnk) in the same share also being loaded. An
attacker could use this flaw to view the contents of local files and
directories on the victim's system. This issue also affected users opening
content from Microsoft Windows shares, or Samba shares, that are mounted
on their systems. (CVE-2012-1945)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Ken Russell of Google as the original reporter of
CVE-2011-3101; Igor Bukanov, Olli Pettay, Boris Zbarsky, and Jesse Ruderman
as the original reporters of CVE-2012-1937; Jesse Ruderman, Igor Bukanov,
Bill McCloskey, Christian Holler, Andrew McCreight, and Brian Bondy as the
original reporters of CVE-2012-1938; Christian Holler as the original
reporter of CVE-2012-1939; security researcher Abhishek Arya of Google as
the original reporter of CVE-2012-1940, CVE-2012-1941, and CVE-2012-1947;
security researcher Arthur Gerkis as the original reporter of
CVE-2012-1946; security researcher Adam Barth as the original reporter of
CVE-2012-1944; and security researcher Paul Stone as the original reporter
of CVE-2012-1945.

Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.5 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

827829 - CVE-2011-3101 CVE-2012-1937 CVE-2012-1938 CVE-2012-1939 CVE-2012-3105
Mozilla: Miscellaneous memory safety hazards (rv:13.0/ rv:10.0.5) (MFSA 2012-34)
827830 - CVE-2012-1944 Mozilla: Content Security Policy inline-script bypass
(MFSA 2012-36)
827831 - CVE-2012-1945 Mozilla: Information disclosure though Windows file
shares and shortcut files (MFSA 2012-37)
827832 - CVE-2012-1946 Mozilla: Use-after-free while replacing/inserting a node
in a document (MFSA 2012-38)
827843 - CVE-2012-1940 CVE-2012-1941 CVE-2012-1947 Mozilla: Buffer overflow and
use-after-free issues found using Address Sanitizer (MFSA 2012-40)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-10.0.5-2.el5_8.src.rpm

i386:
thunderbird-10.0.5-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.5-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.5-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.5-2.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-10.0.5-2.el5_8.src.rpm

i386:
thunderbird-10.0.5-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.5-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.5-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.5-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-10.0.5-2.el6_2.src.rpm

i386:
thunderbird-10.0.5-2.el6_2.i686.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.i686.rpm

x86_64:
thunderbird-10.0.5-2.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-10.0.5-2.el6_2.src.rpm

i386:
thunderbird-10.0.5-2.el6_2.i686.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.i686.rpm

ppc64:
thunderbird-10.0.5-2.el6_2.ppc64.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.ppc64.rpm

s390x:
thunderbird-10.0.5-2.el6_2.s390x.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.s390x.rpm

x86_64:
thunderbird-10.0.5-2.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-10.0.5-2.el6_2.src.rpm

i386:
thunderbird-10.0.5-2.el6_2.i686.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.i686.rpm

x86_64:
thunderbird-10.0.5-2.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.5-2.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3101.html
https://www.redhat.com/security/data/cve/CVE-2012-1937.html
https://www.redhat.com/security/data/cve/CVE-2012-1938.html
https://www.redhat.com/security/data/cve/CVE-2012-1939.html
https://www.redhat.com/security/data/cve/CVE-2012-1940.html
https://www.redhat.com/security/data/cve/CVE-2012-1941.html
https://www.redhat.com/security/data/cve/CVE-2012-1944.html
https://www.redhat.com/security/data/cve/CVE-2012-1945.html
https://www.redhat.com/security/data/cve/CVE-2012-1946.html
https://www.redhat.com/security/data/cve/CVE-2012-1947.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPz+xsXlSAg2UNWIIRAkzYAJ9KLlUyosKzJXX0v796Za/sGGUTbwCguzz6
gcDJo4Vphw4vCodjwCWHSpM=
=GCMY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung