You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa thunderbird

Sigurnosni nedostaci programskog paketa thunderbird

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2015:1682-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1682.html
Issue date: 2015-08-25
CVE Names: CVE-2015-4473 CVE-2015-4487 CVE-2015-4488
CVE-2015-4489 CVE-2015-4491
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) – i386, x86_64
Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-4473, CVE-2015-4491, CVE-2015-4487, CVE-2015-4488,
CVE-2015-4489)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message because JavaScript is disabled by default for mail
messages. However, they could be exploited in other ways in Thunderbird
(for example, by viewing the full remote content of an RSS feed).

Red Hat would like to thank the Mozilla project for reporting these
issues. Upstream acknowledges Gary Kwong, Christian Holler, Byron Campen,
Gustavo Grieco, and Ronald Crane as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.2. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.2, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1252271 – CVE-2015-4473 Mozilla: Miscellaneous memory safety hazards (rv:38.2) (MFSA 2015-79)
1252290 – CVE-2015-4491 Mozilla: Heap overflow in gdk-pixbuf when scaling bitmap images (MFSA 2015-88)
1252293 – CVE-2015-4487 CVE-2015-4488 CVE-2015-4489 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-90)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.2.0-4.el5_11.src.rpm

i386:
thunderbird-38.2.0-4.el5_11.i386.rpm
thunderbird-debuginfo-38.2.0-4.el5_11.i386.rpm

x86_64:
thunderbird-38.2.0-4.el5_11.x86_64.rpm
thunderbird-debuginfo-38.2.0-4.el5_11.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.2.0-4.el5_11.src.rpm

i386:
thunderbird-38.2.0-4.el5_11.i386.rpm
thunderbird-debuginfo-38.2.0-4.el5_11.i386.rpm

x86_64:
thunderbird-38.2.0-4.el5_11.x86_64.rpm
thunderbird-debuginfo-38.2.0-4.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.2.0-4.el6_7.src.rpm

i386:
thunderbird-38.2.0-4.el6_7.i686.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.i686.rpm

x86_64:
thunderbird-38.2.0-4.el6_7.x86_64.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.2.0-4.el6_7.src.rpm

i386:
thunderbird-38.2.0-4.el6_7.i686.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.i686.rpm

ppc64:
thunderbird-38.2.0-4.el6_7.ppc64.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.ppc64.rpm

s390x:
thunderbird-38.2.0-4.el6_7.s390x.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.s390x.rpm

x86_64:
thunderbird-38.2.0-4.el6_7.x86_64.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.2.0-4.el6_7.src.rpm

i386:
thunderbird-38.2.0-4.el6_7.i686.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.i686.rpm

x86_64:
thunderbird-38.2.0-4.el6_7.x86_64.rpm
thunderbird-debuginfo-38.2.0-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.2.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.2.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.2.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.2.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.2.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.2.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.2.0-1.ael7b_1.src.rpm

ppc64le:
thunderbird-38.2.0-1.ael7b_1.ppc64le.rpm
thunderbird-debuginfo-38.2.0-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.2.0-1.el7_1.src.rpm

x86_64:
thunderbird-38.2.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-38.2.0-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4473
https://access.redhat.com/security/cve/CVE-2015-4487
https://access.redhat.com/security/cve/CVE-2015-4488
https://access.redhat.com/security/cve/CVE-2015-4489
https://access.redhat.com/security/cve/CVE-2015-4491
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFV3BsrXlSAg2UNWIIRAlanAJ97+BV8IcQaIuaAvZ9O15X3fVbZdACfZVkN
Y0Ek8xGp6iGOFzN1dvQBQg4=
=f/ZK
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2015-08-0021-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa rh-ruby22-ruby

Otkriven je sigurnosni nedostatak u programskom paketu rh-ruby22-ruby za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje da prisile...

Close