Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2008:0976-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0976.html
Issue date: 2008-11-19
CVE Names: CVE-2008-5014 CVE-2008-5016 CVE-2008-5017
CVE-2008-5018 CVE-2008-5021 CVE-2008-5012
CVE-2008-5022 CVE-2008-5024
=====================================================================

1. Summary:

Updated thunderbird packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code as the user running
Thunderbird. (CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018,
CVE-2008-5021)

Several flaws were found in the way malformed HTML mail content was
processed. An HTML mail message containing specially-crafted content could
potentially trick a Thunderbird user into surrendering sensitive
information. (CVE-2008-5012, CVE-2008-5022, CVE-2008-5024)

All Thunderbird users should upgrade to these updated packages, which
resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

470864 - CVE-2008-5012 Mozilla Image stealing via canvas and HTTP redirect
470873 - CVE-2008-5014 Mozilla crash and remote code execution via __proto__ tampering
470881 - CVE-2008-5016 Mozilla crash with evidence of memory corruption
470883 - CVE-2008-5017 Mozilla crash with evidence of memory corruption
470884 - CVE-2008-5018 Mozilla crash with evidence of memory corruption
470894 - CVE-2008-5021 Mozilla crash and remote code execution in nsFrameManager
470895 - CVE-2008-5022 Mozilla nsXMLHttpRequest::NotifyEventListeners() same-origin violation
470902 - CVE-2008-5024 Mozilla parsing error in E4X default namespace

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-17.el4.src.rpm

i386:
thunderbird-1.5.0.12-17.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-17.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-17.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-17.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-17.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-17.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-17.el4.src.rpm

i386:
thunderbird-1.5.0.12-17.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-17.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-17.el4.src.rpm

i386:
thunderbird-1.5.0.12-17.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-17.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-17.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-17.el4.src.rpm

i386:
thunderbird-1.5.0.12-17.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-17.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-17.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.18-1.el5.src.rpm

i386:
thunderbird-2.0.0.18-1.el5.i386.rpm
thunderbird-debuginfo-2.0.0.18-1.el5.i386.rpm

x86_64:
thunderbird-2.0.0.18-1.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.18-1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.18-1.el5.src.rpm

i386:
thunderbird-2.0.0.18-1.el5.i386.rpm
thunderbird-debuginfo-2.0.0.18-1.el5.i386.rpm

x86_64:
thunderbird-2.0.0.18-1.el5.x86_64.rpm
thunderbird-debuginfo-2.0.0.18-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5016
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5017
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5018
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5012
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5024

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJJME6XlSAg2UNWIIRArUnAJ4uhNX0rlgsmj/94inrra6qVsTw/ACgr4vF
QqKJW/N33FJsvzngKAJsk7Q=
=1Zrj
-----END PGP SIGNATURE-----