[RHSA-2016:0001-01] Important: thunderbird security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 5 19:32:59 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:0001-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0001.html
Issue date:        2016-01-05
CVE Names:         CVE-2015-7201 CVE-2015-7205 CVE-2015-7212 
                   CVE-2015-7213 CVE-2015-7214 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-7201, CVE-2015-7205, CVE-2015-7212, CVE-2015-7213)

A flaw was found in the way Thunderbird handled content using the 'data:'
and 'view-source:' URIs. An attacker could use this flaw to bypass the
same-origin policy and read data from cross-site URLs and local files.
(CVE-2015-7214)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Andrei Vaida, Jesse Ruderman, Bob Clary, Abhishek
Arya, Ronald Crane, and Tsubasa Iinuma as the original reporters of these
issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.5.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.5.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1291571 - CVE-2015-7201 Mozilla: Miscellaneous memory safety hazards (rv:38.5) (MFSA 2015-134)
1291587 - CVE-2015-7212 Mozilla: Integer overflow allocating extremely large textures (MFSA 2015-139)
1291595 - CVE-2015-7205 Mozilla: Underflow through code inspection (MFSA 2015-145)
1291596 - CVE-2015-7213 Mozilla: Integer overflow in MP4 playback in 64-bit versions (MFSA 2015-146)
1291600 - CVE-2015-7214 Mozilla: Cross-site reading attack through data: and view-source: URIs (MFSA 2015-149)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.5.0-1.el5_11.src.rpm

i386:
thunderbird-38.5.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.5.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.5.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.5.0-1.el5_11.src.rpm

i386:
thunderbird-38.5.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.5.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.5.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.5.0-1.el6_7.src.rpm

i386:
thunderbird-38.5.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.5.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.5.0-1.el6_7.src.rpm

i386:
thunderbird-38.5.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.5.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.5.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.5.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.5.0-1.el6_7.src.rpm

i386:
thunderbird-38.5.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.5.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.5.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.5.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.5.0-1.el7_2.src.rpm

ppc64le:
thunderbird-38.5.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.5.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.5.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.5.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.5.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.5.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7201
https://access.redhat.com/security/cve/CVE-2015-7205
https://access.redhat.com/security/cve/CVE-2015-7212
https://access.redhat.com/security/cve/CVE-2015-7213
https://access.redhat.com/security/cve/CVE-2015-7214
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.5

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjBoEXlSAg2UNWIIRAioCAJ9PSQoLpo61D1A8iibc4VtT29g+rwCfcjwX
QOp9s8I1v3LkHQ3MSZJNe5Q=
=aNCu
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list