====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:1362-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:1362.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-4193 
====================================================================
1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the way Thunderbird handled security wrappers.
Malicious content could cause Thunderbird to execute arbitrary code with
the privileges of the user running Thunderbird. (CVE-2012-4193)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges moz_bug_r_a4 as the original reporter.

Note: This issue cannot be exploited by a specially-crafted HTML mail
message as JavaScript is disabled by default for mail messages. It could be
exploited another way in Thunderbird, for example, when viewing the full
remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
corrects this issue. After installing the update, Thunderbird must be
restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865215 - CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

ppc64:
thunderbird-10.0.8-2.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.8-2.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4193.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:1362-01: thunderbird: Critical Advisory

An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
A flaw was found in the way Thunderbird handled security wrappers. Malicious content could cause Thunderbird to execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2012-4193)
Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges moz_bug_r_a4 as the original reporter.
Note: This issue cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. It could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which corrects this issue. After installing the update, Thunderbird must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-4193.html https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: thunderbird-10.0.8-2.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
x86_64: thunderbird-10.0.8-2.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: thunderbird-10.0.8-2.el5_8.i386.rpm thunderbird-10.0.8-2.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
x86_64: thunderbird-10.0.8-2.el5_8.x86_64.rpm thunderbird-10.0.8-2.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: thunderbird-10.0.8-2.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm
x86_64: thunderbird-10.0.8-2.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: thunderbird-10.0.8-2.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm
ppc64: thunderbird-10.0.8-2.el6_3.ppc64.rpm thunderbird-debuginfo-10.0.8-2.el6_3.ppc64.rpm
s390x: thunderbird-10.0.8-2.el6_3.s390x.rpm thunderbird-debuginfo-10.0.8-2.el6_3.s390x.rpm
x86_64: thunderbird-10.0.8-2.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: thunderbird-10.0.8-2.el6_3.i686.rpm thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm
x86_64: thunderbird-10.0.8-2.el6_3.x86_64.rpm thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:1362-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:1362.html
Issued Date: : 2012-10-12
CVE Names: CVE-2012-4193

Topic

An updated thunderbird package that fixes one security issue is nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

865215 - CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89)


Related News