Red Hat 8870 Published by

A thunderbird security update is available for RHEL 4 and 5



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2010:0968-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0968.html
Issue date: 2010-12-09
CVE Names: CVE-2010-3767 CVE-2010-3772 CVE-2010-3776
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML content. HTML
containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2010-3767, CVE-2010-3772, CVE-2010-3776)

Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

660408 - CVE-2010-3776 Mozilla miscellaneous memory safety hazards (MFSA 2010-74)
660419 - CVE-2010-3772 Mozilla crash and remote code execution using HTML tags inside a XUL tree (MFSA 2010-77)
660431 - CVE-2010-3767 Mozilla integer overflow vulnerability in NewIdArray (MFSA 2010-81)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-34.el4.src.rpm

i386:
thunderbird-1.5.0.12-34.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-34.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-34.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-34.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-34.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-34.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-34.el4.src.rpm

i386:
thunderbird-1.5.0.12-34.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-34.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-34.el4.src.rpm

i386:
thunderbird-1.5.0.12-34.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-34.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-34.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-34.el4.src.rpm

i386:
thunderbird-1.5.0.12-34.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-34.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-34.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-34.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-13.el5_5.src.rpm

i386:
thunderbird-2.0.0.24-13.el5_5.i386.rpm
thunderbird-debuginfo-2.0.0.24-13.el5_5.i386.rpm

x86_64:
thunderbird-2.0.0.24-13.el5_5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-13.el5_5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-13.el5_5.src.rpm

i386:
thunderbird-2.0.0.24-13.el5_5.i386.rpm
thunderbird-debuginfo-2.0.0.24-13.el5_5.i386.rpm

x86_64:
thunderbird-2.0.0.24-13.el5_5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-13.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3767.html
https://www.redhat.com/security/data/cve/CVE-2010-3772.html
https://www.redhat.com/security/data/cve/CVE-2010-3776.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.