Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: RHSA-2012:1413-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Oktober 2012, 07:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4195
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4196
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2012:1413-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1413.html
Issue date: 2012-10-29
CVE Names: CVE-2012-4194 CVE-2012-4195 CVE-2012-4196
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Multiple flaws were found in the location object implementation in
Thunderbird. Malicious content could be used to perform cross-site
scripting attacks, bypass the same-origin policy, or cause Thunderbird to
execute arbitrary code. (CVE-2012-4194, CVE-2012-4195, CVE-2012-4196)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mariusz Mlynski, moz_bug_r_a4, and Antoine
Delignat-Lavaud as the original reporters of these issues.

Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.10 ESR, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

869893 - CVE-2012-4194 CVE-2012-4195 CVE-2012-4196 Mozilla: Fixes for Location
object issues (MFSA 2012-90)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-10.0.10-1.el5_8.src.rpm

i386:
thunderbird-10.0.10-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.10-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.10-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.10-1.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-10.0.10-1.el5_8.src.rpm

i386:
thunderbird-10.0.10-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.10-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.10-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.10-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-10.0.10-1.el6_3.src.rpm

i386:
thunderbird-10.0.10-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.10-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-10.0.10-1.el6_3.src.rpm

i386:
thunderbird-10.0.10-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.i686.rpm

ppc64:
thunderbird-10.0.10-1.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.10-1.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.10-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-10.0.10-1.el6_3.src.rpm

i386:
thunderbird-10.0.10-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.10-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.10-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4194.html
https://www.redhat.com/security/data/cve/CVE-2012-4195.html
https://www.redhat.com/security/data/cve/CVE-2012-4196.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQjxX7XlSAg2UNWIIRAnKWAJ9fK36o9BLqgG+5oJH/BZCQqc3DugCgi/IS
tLLmk7O99ThHKGLLFOCjBhc=
=Bu48
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung