====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: thunderbird security update
Advisory ID:       RHSA-2010:0812-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0812.html
Issue date:        2010-10-28
CVE Names:         CVE-2010-3765 
====================================================================
1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A race condition flaw was found in the way Thunderbird handled Document
Object Model (DOM) element properties. An HTML mail message containing
malicious content could cause Thunderbird to crash or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2010-3765)

Note: JavaScript support is disabled by default in Thunderbird. The
CVE-2010-3765 issue is not exploitable unless JavaScript is enabled.

All Thunderbird users should upgrade to this updated package, which
resolves this issue. All running instances of Thunderbird must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
thunderbird-1.5.0.12-33.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-33.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-33.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-33.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-33.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-33.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
thunderbird-1.5.0.12-33.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-33.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
thunderbird-1.5.0.12-33.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-33.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-33.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
thunderbird-1.5.0.12-33.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-33.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-33.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
thunderbird-2.0.0.24-10.el5_5.i386.rpm
thunderbird-debuginfo-2.0.0.24-10.el5_5.i386.rpm

x86_64:
thunderbird-2.0.0.24-10.el5_5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-10.el5_5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
thunderbird-2.0.0.24-10.el5_5.i386.rpm
thunderbird-debuginfo-2.0.0.24-10.el5_5.i386.rpm

x86_64:
thunderbird-2.0.0.24-10.el5_5.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-10.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3765.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0812-01: thunderbird: Moderate Advisory

An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 4 and 5

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
A race condition flaw was found in the way Thunderbird handled Document Object Model (DOM) element properties. An HTML mail message containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2010-3765)
Note: JavaScript support is disabled by default in Thunderbird. The CVE-2010-3765 issue is not exploitable unless JavaScript is enabled.
All Thunderbird users should upgrade to this updated package, which resolves this issue. All running instances of Thunderbird must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-3765.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: thunderbird-1.5.0.12-33.el4.i386.rpm thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm
ia64: thunderbird-1.5.0.12-33.el4.ia64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm
ppc: thunderbird-1.5.0.12-33.el4.ppc.rpm thunderbird-debuginfo-1.5.0.12-33.el4.ppc.rpm
s390: thunderbird-1.5.0.12-33.el4.s390.rpm thunderbird-debuginfo-1.5.0.12-33.el4.s390.rpm
s390x: thunderbird-1.5.0.12-33.el4.s390x.rpm thunderbird-debuginfo-1.5.0.12-33.el4.s390x.rpm
x86_64: thunderbird-1.5.0.12-33.el4.x86_64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: thunderbird-1.5.0.12-33.el4.i386.rpm thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm
x86_64: thunderbird-1.5.0.12-33.el4.x86_64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: thunderbird-1.5.0.12-33.el4.i386.rpm thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm
ia64: thunderbird-1.5.0.12-33.el4.ia64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm
x86_64: thunderbird-1.5.0.12-33.el4.x86_64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: thunderbird-1.5.0.12-33.el4.i386.rpm thunderbird-debuginfo-1.5.0.12-33.el4.i386.rpm
ia64: thunderbird-1.5.0.12-33.el4.ia64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.ia64.rpm
x86_64: thunderbird-1.5.0.12-33.el4.x86_64.rpm thunderbird-debuginfo-1.5.0.12-33.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: thunderbird-2.0.0.24-10.el5_5.i386.rpm thunderbird-debuginfo-2.0.0.24-10.el5_5.i386.rpm
x86_64: thunderbird-2.0.0.24-10.el5_5.x86_64.rpm thunderbird-debuginfo-2.0.0.24-10.el5_5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: thunderbird-2.0.0.24-10.el5_5.i386.rpm thunderbird-debuginfo-2.0.0.24-10.el5_5.i386.rpm
x86_64: thunderbird-2.0.0.24-10.el5_5.x86_64.rpm thunderbird-debuginfo-2.0.0.24-10.el5_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0812-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0812.html
Issued Date: : 2010-10-28
CVE Names: CVE-2010-3765

Topic

An updated thunderbird package that fixes one security issue is nowavailable for Red Hat Enterprise Linux 4 and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

646997 - CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)


Related News