Home / vulnerabilitiesPDF  

Red Hat Security Advisory 2014-1145-01

Posted on 05 September 2014
Source : packetstormsecurity.org Link

 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2014:1145-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1145.html
Issue date: 2014-09-03
CVE Names: CVE-2014-1562 CVE-2014-1567
=====================================================================

1. Summary:

An updated thunderbird package that fixes two security issues is now
available for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1562, CVE-2014-1567)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jan de Mooij as the original reporter of
CVE-2014-1562, and regenrecht as the original reporter of CVE-2014-1567.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.8.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.8.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1135862 - CVE-2014-1562 Mozilla: Miscellaneous memory safety hazards (rv:rv:24.8) (MFSA 2014-67)
1135869 - CVE-2014-1567 Mozilla: Use-after-free setting text directionality (MFSA 2014-72)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-24.8.0-1.el5_10.src.rpm

i386:
thunderbird-24.8.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.8.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.8.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.8.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-24.8.0-1.el5_10.src.rpm

i386:
thunderbird-24.8.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.8.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.8.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.8.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-24.8.0-1.el6_5.src.rpm

i386:
thunderbird-24.8.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.8.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-24.8.0-1.el6_5.src.rpm

i386:
thunderbird-24.8.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.8.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.8.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.8.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-24.8.0-1.el6_5.src.rpm

i386:
thunderbird-24.8.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.8.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.8.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1562.html
https://www.redhat.com/security/data/cve/CVE-2014-1567.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.8

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUB5VoXlSAg2UNWIIRAmekAJsGZ8n05shFR/owEPhl0FDe5hjjAACguzO9
G5BWYGpQXcenf/3at2cM2z8=
=iKz0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

 

TOP