Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: RHSA-2006:0760-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 19. Dezember 2006, 23:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: thunderbird security update
Advisory ID: RHSA-2006:0760-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0760.html
Issue date: 2006-12-19
Updated on: 2006-12-19
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-6497 CVE-2006-6498 CVE-2006-6501
CVE-2006-6502 CVE-2006-6503 CVE-2006-6504
CVE-2006-6505
- ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the way Thunderbird processes certain malformed
Javascript code. A malicious web page could cause the execution of
Javascript code in such a way that could cause Thunderbird to crash or
execute arbitrary code as the user running Thunderbird. JavaScript support
is disabled by default in Thunderbird; this issue is not exploitable
without enabling JavaScript. (CVE-2006-6498, CVE-2006-6501, CVE-2006-6502,
CVE-2006-6503, CVE-2006-6504)

Several flaws were found in the way Thunderbird renders web pages. A
malicious web page could cause the browser to crash or possibly execute
arbitrary code as the user running Thunderbird. (CVE-2006-6497)

A heap based buffer overflow flaw was found in the way Thunderbird parses
the Content-Type mail header. A malicious mail message could cause the
Thunderbird client to crash or possibly execute arbitrary code as the user
running Thunderbird. (CVE-2006-6505)

Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.9 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

219686 - CVE-2006-6497 Multiple Thunderbird issues (CVE-2006-6498,
CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6505)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
thunderbird-1.5.0.9-0.1.el4.src.rpm
72001c988050f2cee39f14e521854b51 thunderbird-1.5.0.9-0.1.el4.src.rpm

i386:
d10c018c8956e811c56a8717735555b1 thunderbird-1.5.0.9-0.1.el4.i386.rpm
97cb553e836624209a2d591c62373d2d
thunderbird-debuginfo-1.5.0.9-0.1.el4.i386.rpm

ia64:
d17fd5ab431314325c0b0fe75fec5a29 thunderbird-1.5.0.9-0.1.el4.ia64.rpm
5beb4a989fcc63c0975c586a6c3d5ad2
thunderbird-debuginfo-1.5.0.9-0.1.el4.ia64.rpm

ppc:
e0af8987e5883eb7ec2b19be67acb1f0 thunderbird-1.5.0.9-0.1.el4.ppc.rpm
cbcfc58381dab7e366474aaddd4346f9
thunderbird-debuginfo-1.5.0.9-0.1.el4.ppc.rpm

s390:
ae153d3848b515f2a94af4d38f98d79d thunderbird-1.5.0.9-0.1.el4.s390.rpm
148e770af0e666c4bdd4e6c13b9614fb
thunderbird-debuginfo-1.5.0.9-0.1.el4.s390.rpm

s390x:
29e7274253810edd4539be95b21c4c00 thunderbird-1.5.0.9-0.1.el4.s390x.rpm
3782bbe74986f175791c50bb81068fe3
thunderbird-debuginfo-1.5.0.9-0.1.el4.s390x.rpm

x86_64:
94b3012459492173fb03e8f9291b2d7b thunderbird-1.5.0.9-0.1.el4.x86_64.rpm
bb24e40f24bde30be2a1be60ea4ccb96
thunderbird-debuginfo-1.5.0.9-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
thunderbird-1.5.0.9-0.1.el4.src.rpm
72001c988050f2cee39f14e521854b51 thunderbird-1.5.0.9-0.1.el4.src.rpm

i386:
d10c018c8956e811c56a8717735555b1 thunderbird-1.5.0.9-0.1.el4.i386.rpm
97cb553e836624209a2d591c62373d2d
thunderbird-debuginfo-1.5.0.9-0.1.el4.i386.rpm

x86_64:
94b3012459492173fb03e8f9291b2d7b thunderbird-1.5.0.9-0.1.el4.x86_64.rpm
bb24e40f24bde30be2a1be60ea4ccb96
thunderbird-debuginfo-1.5.0.9-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
thunderbird-1.5.0.9-0.1.el4.src.rpm
72001c988050f2cee39f14e521854b51 thunderbird-1.5.0.9-0.1.el4.src.rpm

i386:
d10c018c8956e811c56a8717735555b1 thunderbird-1.5.0.9-0.1.el4.i386.rpm
97cb553e836624209a2d591c62373d2d
thunderbird-debuginfo-1.5.0.9-0.1.el4.i386.rpm

ia64:
d17fd5ab431314325c0b0fe75fec5a29 thunderbird-1.5.0.9-0.1.el4.ia64.rpm
5beb4a989fcc63c0975c586a6c3d5ad2
thunderbird-debuginfo-1.5.0.9-0.1.el4.ia64.rpm

x86_64:
94b3012459492173fb03e8f9291b2d7b thunderbird-1.5.0.9-0.1.el4.x86_64.rpm
bb24e40f24bde30be2a1be60ea4ccb96
thunderbird-debuginfo-1.5.0.9-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
thunderbird-1.5.0.9-0.1.el4.src.rpm
72001c988050f2cee39f14e521854b51 thunderbird-1.5.0.9-0.1.el4.src.rpm

i386:
d10c018c8956e811c56a8717735555b1 thunderbird-1.5.0.9-0.1.el4.i386.rpm
97cb553e836624209a2d591c62373d2d
thunderbird-debuginfo-1.5.0.9-0.1.el4.i386.rpm

ia64:
d17fd5ab431314325c0b0fe75fec5a29 thunderbird-1.5.0.9-0.1.el4.ia64.rpm
5beb4a989fcc63c0975c586a6c3d5ad2
thunderbird-debuginfo-1.5.0.9-0.1.el4.ia64.rpm

x86_64:
94b3012459492173fb03e8f9291b2d7b thunderbird-1.5.0.9-0.1.el4.x86_64.rpm
bb24e40f24bde30be2a1be60ea4ccb96
thunderbird-debuginfo-1.5.0.9-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFiGzWXlSAg2UNWIIRAt/YAKCTEkbQL/g0UulXxSg3aFVYzfRPIgCeKlNG
l4T3IJILfuUg2buMAv+dCuI=
=Ajrw
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung