- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Moderate: thunderbird security update
Advisory ID:       RHSA-2007:1083-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:1083.html
Issue date:        2007-12-19
Updated on:        2007-12-19
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 
- ---------------------------------------------------------------------1. Summary:

Updated thunderbird packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A cross-site scripting flaw was found in the way Thunderbird handled the
jar: URI scheme. It may be possible for a malicious HTML mail message to
leverage this flaw, and conduct a cross-site scripting attack against a
user running Thunderbird. (CVE-2007-5947)

Several flaws were found in the way Thunderbird processed certain malformed
HTML mail content. A HTML mail message containing malicious content could
cause Thunderbird to crash, or potentially execute arbitrary code as the
user running Thunderbird. (CVE-2007-5959)

A race condition existed when Thunderbird set the "window.location"
property when displaying HTML mail content. This flaw could allow a HTML
mail message to set an arbitrary Referer header, which may lead to a
Cross-site Request Forgery (CSRF) attack against websites that rely only on
the Referer header for protection. (CVE-2007-5960) 

All users of thunderbird are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

394211 - CVE-2007-5947 Mozilla jar: protocol XSS
394241 - CVE-2007-5959 Multiple flaws in Firefox
394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
4d7be8e483560839d3409364a18a8e02  thunderbird-1.5.0.12-7.el4.src.rpm

i386:
e2caa338f6077d4bab35d93f80ad8bb0  thunderbird-1.5.0.12-7.el4.i386.rpm
1ae9c96c94590bcb7e9696f66df111b0  thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm

ia64:
36a9b04d91727541053c5335ea72eec1  thunderbird-1.5.0.12-7.el4.ia64.rpm
5c54a0682230239d62bc4ed9c653875c  thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm

ppc:
42c2f013857d712c3ec3b941cc2ce4bc  thunderbird-1.5.0.12-7.el4.ppc.rpm
c169dbac589f5a4cd3168729441bfdab  thunderbird-debuginfo-1.5.0.12-7.el4.ppc.rpm

s390:
4573e3b986a4c851c489aa6848c9de3d  thunderbird-1.5.0.12-7.el4.s390.rpm
0db4521326a8c9c3582ce3c575d70c16  thunderbird-debuginfo-1.5.0.12-7.el4.s390.rpm

s390x:
2faffc589ae1ac537fd7da3cc2ffb530  thunderbird-1.5.0.12-7.el4.s390x.rpm
dfce2d56babd016ccba6e042fc21c56e  thunderbird-debuginfo-1.5.0.12-7.el4.s390x.rpm

x86_64:
395bc4da647ad1c1fd89af612bd63b13  thunderbird-1.5.0.12-7.el4.x86_64.rpm
e8a7d8d02630d8b0028796792fe8781b  thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
4d7be8e483560839d3409364a18a8e02  thunderbird-1.5.0.12-7.el4.src.rpm

i386:
e2caa338f6077d4bab35d93f80ad8bb0  thunderbird-1.5.0.12-7.el4.i386.rpm
1ae9c96c94590bcb7e9696f66df111b0  thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm

x86_64:
395bc4da647ad1c1fd89af612bd63b13  thunderbird-1.5.0.12-7.el4.x86_64.rpm
e8a7d8d02630d8b0028796792fe8781b  thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
4d7be8e483560839d3409364a18a8e02  thunderbird-1.5.0.12-7.el4.src.rpm

i386:
e2caa338f6077d4bab35d93f80ad8bb0  thunderbird-1.5.0.12-7.el4.i386.rpm
1ae9c96c94590bcb7e9696f66df111b0  thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm

ia64:
36a9b04d91727541053c5335ea72eec1  thunderbird-1.5.0.12-7.el4.ia64.rpm
5c54a0682230239d62bc4ed9c653875c  thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm

x86_64:
395bc4da647ad1c1fd89af612bd63b13  thunderbird-1.5.0.12-7.el4.x86_64.rpm
e8a7d8d02630d8b0028796792fe8781b  thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
4d7be8e483560839d3409364a18a8e02  thunderbird-1.5.0.12-7.el4.src.rpm

i386:
e2caa338f6077d4bab35d93f80ad8bb0  thunderbird-1.5.0.12-7.el4.i386.rpm
1ae9c96c94590bcb7e9696f66df111b0  thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm

ia64:
36a9b04d91727541053c5335ea72eec1  thunderbird-1.5.0.12-7.el4.ia64.rpm
5c54a0682230239d62bc4ed9c653875c  thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm

x86_64:
395bc4da647ad1c1fd89af612bd63b13  thunderbird-1.5.0.12-7.el4.x86_64.rpm
e8a7d8d02630d8b0028796792fe8781b  thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
1d338b7e5786b0681bc04a29a8222053  thunderbird-1.5.0.12-7.el5.src.rpm

i386:
315152126ddf479cc763bb8aafc44454  thunderbird-1.5.0.12-7.el5.i386.rpm
1d56153e5debd06b15a594fc27b3bfea  thunderbird-debuginfo-1.5.0.12-7.el5.i386.rpm

x86_64:
ae49af405b680729c770fa1ac4dd603d  thunderbird-1.5.0.12-7.el5.x86_64.rpm
c74f2cbf03f9feb664c2538d62084a3c  thunderbird-debuginfo-1.5.0.12-7.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
1d338b7e5786b0681bc04a29a8222053  thunderbird-1.5.0.12-7.el5.src.rpm

i386:
315152126ddf479cc763bb8aafc44454  thunderbird-1.5.0.12-7.el5.i386.rpm
1d56153e5debd06b15a594fc27b3bfea  thunderbird-debuginfo-1.5.0.12-7.el5.i386.rpm

x86_64:
ae49af405b680729c770fa1ac4dd603d  thunderbird-1.5.0.12-7.el5.x86_64.rpm
c74f2cbf03f9feb664c2538d62084a3c  thunderbird-debuginfo-1.5.0.12-7.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Moderate: thunderbird security update RHSA-2007:1083-01

Updated thunderbird packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impac...

Summary



Summary

Mozilla Thunderbird is a standalone mail and newsgroup client. A cross-site scripting flaw was found in the way Thunderbird handled the jar: URI scheme. It may be possible for a malicious HTML mail message to leverage this flaw, and conduct a cross-site scripting attack against a user running Thunderbird. (CVE-2007-5947) Several flaws were found in the way Thunderbird processed certain malformed HTML mail content. A HTML mail message containing malicious content could cause Thunderbird to crash, or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-5959) A race condition existed when Thunderbird set the "window.location" property when displaying HTML mail content. This flaw could allow a HTML mail message to set an arbitrary Referer header, which may lead to a Cross-site Request Forgery (CSRF) attack against websites that rely only on the Referer header for protection. (CVE-2007-5960) All users of thunderbird are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
394211 - CVE-2007-5947 Mozilla jar: protocol XSS 394241 - CVE-2007-5959 Multiple flaws in Firefox 394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 4d7be8e483560839d3409364a18a8e02 thunderbird-1.5.0.12-7.el4.src.rpm
i386: e2caa338f6077d4bab35d93f80ad8bb0 thunderbird-1.5.0.12-7.el4.i386.rpm 1ae9c96c94590bcb7e9696f66df111b0 thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm
ia64: 36a9b04d91727541053c5335ea72eec1 thunderbird-1.5.0.12-7.el4.ia64.rpm 5c54a0682230239d62bc4ed9c653875c thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm
ppc: 42c2f013857d712c3ec3b941cc2ce4bc thunderbird-1.5.0.12-7.el4.ppc.rpm c169dbac589f5a4cd3168729441bfdab thunderbird-debuginfo-1.5.0.12-7.el4.ppc.rpm
s390: 4573e3b986a4c851c489aa6848c9de3d thunderbird-1.5.0.12-7.el4.s390.rpm 0db4521326a8c9c3582ce3c575d70c16 thunderbird-debuginfo-1.5.0.12-7.el4.s390.rpm
s390x: 2faffc589ae1ac537fd7da3cc2ffb530 thunderbird-1.5.0.12-7.el4.s390x.rpm dfce2d56babd016ccba6e042fc21c56e thunderbird-debuginfo-1.5.0.12-7.el4.s390x.rpm
x86_64: 395bc4da647ad1c1fd89af612bd63b13 thunderbird-1.5.0.12-7.el4.x86_64.rpm e8a7d8d02630d8b0028796792fe8781b thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 4d7be8e483560839d3409364a18a8e02 thunderbird-1.5.0.12-7.el4.src.rpm
i386: e2caa338f6077d4bab35d93f80ad8bb0 thunderbird-1.5.0.12-7.el4.i386.rpm 1ae9c96c94590bcb7e9696f66df111b0 thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm
x86_64: 395bc4da647ad1c1fd89af612bd63b13 thunderbird-1.5.0.12-7.el4.x86_64.rpm e8a7d8d02630d8b0028796792fe8781b thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 4d7be8e483560839d3409364a18a8e02 thunderbird-1.5.0.12-7.el4.src.rpm
i386: e2caa338f6077d4bab35d93f80ad8bb0 thunderbird-1.5.0.12-7.el4.i386.rpm 1ae9c96c94590bcb7e9696f66df111b0 thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm
ia64: 36a9b04d91727541053c5335ea72eec1 thunderbird-1.5.0.12-7.el4.ia64.rpm 5c54a0682230239d62bc4ed9c653875c thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm
x86_64: 395bc4da647ad1c1fd89af612bd63b13 thunderbird-1.5.0.12-7.el4.x86_64.rpm e8a7d8d02630d8b0028796792fe8781b thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 4d7be8e483560839d3409364a18a8e02 thunderbird-1.5.0.12-7.el4.src.rpm
i386: e2caa338f6077d4bab35d93f80ad8bb0 thunderbird-1.5.0.12-7.el4.i386.rpm 1ae9c96c94590bcb7e9696f66df111b0 thunderbird-debuginfo-1.5.0.12-7.el4.i386.rpm
ia64: 36a9b04d91727541053c5335ea72eec1 thunderbird-1.5.0.12-7.el4.ia64.rpm 5c54a0682230239d62bc4ed9c653875c thunderbird-debuginfo-1.5.0.12-7.el4.ia64.rpm
x86_64: 395bc4da647ad1c1fd89af612bd63b13 thunderbird-1.5.0.12-7.el4.x86_64.rpm e8a7d8d02630d8b0028796792fe8781b thunderbird-debuginfo-1.5.0.12-7.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
SRPMS: 1d338b7e5786b0681bc04a29a8222053 thunderbird-1.5.0.12-7.el5.src.rpm
i386: 315152126ddf479cc763bb8aafc44454 thunderbird-1.5.0.12-7.el5.i386.rpm 1d56153e5debd06b15a594fc27b3bfea thunderbird-debuginfo-1.5.0.12-7.el5.i386.rpm
x86_64: ae49af405b680729c770fa1ac4dd603d thunderbird-1.5.0.12-7.el5.x86_64.rpm c74f2cbf03f9feb664c2538d62084a3c thunderbird-debuginfo-1.5.0.12-7.el5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
SRPMS: 1d338b7e5786b0681bc04a29a8222053 thunderbird-1.5.0.12-7.el5.src.rpm
i386: 315152126ddf479cc763bb8aafc44454 thunderbird-1.5.0.12-7.el5.i386.rpm 1d56153e5debd06b15a594fc27b3bfea thunderbird-debuginfo-1.5.0.12-7.el5.i386.rpm
x86_64: ae49af405b680729c770fa1ac4dd603d thunderbird-1.5.0.12-7.el5.x86_64.rpm c74f2cbf03f9feb664c2538d62084a3c thunderbird-debuginfo-1.5.0.12-7.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960 http://www.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2007:1083-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:1083.html
Issued Date: : 2007-12-19
Updated on: 2007-12-19
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 Updated thunderbird packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64


Bugs Fixed


Related News