====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2013:0982-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0982.html
Issue date:        2013-06-25
CVE Names:         CVE-2013-1682 CVE-2013-1684 CVE-2013-1685 
                   CVE-2013-1686 CVE-2013-1687 CVE-2013-1690 
                   CVE-2013-1692 CVE-2013-1693 CVE-2013-1694 
                   CVE-2013-1697 
====================================================================
1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server)	 - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2013-1682,
CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690)

It was found that Thunderbird allowed data to be sent in the body of
XMLHttpRequest (XHR) HEAD requests. In some cases this could allow
attackers to conduct Cross-Site Request Forgery (CSRF) attacks.
(CVE-2013-1692)

Timing differences in the way Thunderbird processed SVG image files could
allow an attacker to read data across domains, potentially leading to
information disclosure. (CVE-2013-1693)

Two flaws were found in the way Thunderbird implemented some of its
internal structures (called wrappers). An attacker could use these flaws to
bypass some restrictions placed on them. This could lead to unexpected
behavior or a potentially exploitable crash. (CVE-2013-1694, CVE-2013-1697)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Jesse Ruderman, Andrew McCreight,
Abhishek Arya, Mariusz Mlynski, Nils, Johnathan Kuskos, Paul Stone, Boris
Zbarsky, and moz_bug_r_a4 as the original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially-crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 17.0.7 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

977597 - CVE-2013-1682 Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49)
977599 - CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50)
977600 - CVE-2013-1687 Mozilla: Privileged content access and execution via XBL (MFSA 2013-51)
977602 - CVE-2013-1690 Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53)
977603 - CVE-2013-1692 Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54)
977605 - CVE-2013-1693 Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55)
977610 - CVE-2013-1694 Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56)
977614 - CVE-2013-1697 Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
thunderbird-17.0.7-1.el5_9.i386.rpm
thunderbird-debuginfo-17.0.7-1.el5_9.i386.rpm

x86_64:
thunderbird-17.0.7-1.el5_9.x86_64.rpm
thunderbird-debuginfo-17.0.7-1.el5_9.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server)	:

Source:

i386:
thunderbird-17.0.7-1.el5_9.i386.rpm
thunderbird-debuginfo-17.0.7-1.el5_9.i386.rpm

x86_64:
thunderbird-17.0.7-1.el5_9.x86_64.rpm
thunderbird-debuginfo-17.0.7-1.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
thunderbird-17.0.7-1.el6_4.i686.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm

x86_64:
thunderbird-17.0.7-1.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
thunderbird-17.0.7-1.el6_4.i686.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm

ppc64:
thunderbird-17.0.7-1.el6_4.ppc64.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.ppc64.rpm

s390x:
thunderbird-17.0.7-1.el6_4.s390x.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.s390x.rpm

x86_64:
thunderbird-17.0.7-1.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
thunderbird-17.0.7-1.el6_4.i686.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm

x86_64:
thunderbird-17.0.7-1.el6_4.x86_64.rpm
thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1682.html
https://www.redhat.com/security/data/cve/CVE-2013-1684.html
https://www.redhat.com/security/data/cve/CVE-2013-1685.html
https://www.redhat.com/security/data/cve/CVE-2013-1686.html
https://www.redhat.com/security/data/cve/CVE-2013-1687.html
https://www.redhat.com/security/data/cve/CVE-2013-1690.html
https://www.redhat.com/security/data/cve/CVE-2013-1692.html
https://www.redhat.com/security/data/cve/CVE-2013-1693.html
https://www.redhat.com/security/data/cve/CVE-2013-1694.html
https://www.redhat.com/security/data/cve/CVE-2013-1697.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0982-01: thunderbird: Important Advisory

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690)
It was found that Thunderbird allowed data to be sent in the body of XMLHttpRequest (XHR) HEAD requests. In some cases this could allow attackers to conduct Cross-Site Request Forgery (CSRF) attacks. (CVE-2013-1692)
Timing differences in the way Thunderbird processed SVG image files could allow an attacker to read data across domains, potentially leading to information disclosure. (CVE-2013-1693)
Two flaws were found in the way Thunderbird implemented some of its internal structures (called wrappers). An attacker could use these flaws to bypass some restrictions placed on them. This could lead to unexpected behavior or a potentially exploitable crash. (CVE-2013-1694, CVE-2013-1697)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Gary Kwong, Jesse Ruderman, Andrew McCreight, Abhishek Arya, Mariusz Mlynski, Nils, Johnathan Kuskos, Paul Stone, Boris Zbarsky, and moz_bug_r_a4 as the original reporters of these issues.
Note: All of the above issues cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 17.0.7 ESR, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1682.html https://www.redhat.com/security/data/cve/CVE-2013-1684.html https://www.redhat.com/security/data/cve/CVE-2013-1685.html https://www.redhat.com/security/data/cve/CVE-2013-1686.html https://www.redhat.com/security/data/cve/CVE-2013-1687.html https://www.redhat.com/security/data/cve/CVE-2013-1690.html https://www.redhat.com/security/data/cve/CVE-2013-1692.html https://www.redhat.com/security/data/cve/CVE-2013-1693.html https://www.redhat.com/security/data/cve/CVE-2013-1694.html https://www.redhat.com/security/data/cve/CVE-2013-1697.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: thunderbird-17.0.7-1.el5_9.i386.rpm thunderbird-debuginfo-17.0.7-1.el5_9.i386.rpm
x86_64: thunderbird-17.0.7-1.el5_9.x86_64.rpm thunderbird-debuginfo-17.0.7-1.el5_9.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server) :
Source:
i386: thunderbird-17.0.7-1.el5_9.i386.rpm thunderbird-debuginfo-17.0.7-1.el5_9.i386.rpm
x86_64: thunderbird-17.0.7-1.el5_9.x86_64.rpm thunderbird-debuginfo-17.0.7-1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: thunderbird-17.0.7-1.el6_4.i686.rpm thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm
x86_64: thunderbird-17.0.7-1.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: thunderbird-17.0.7-1.el6_4.i686.rpm thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm
ppc64: thunderbird-17.0.7-1.el6_4.ppc64.rpm thunderbird-debuginfo-17.0.7-1.el6_4.ppc64.rpm
s390x: thunderbird-17.0.7-1.el6_4.s390x.rpm thunderbird-debuginfo-17.0.7-1.el6_4.s390x.rpm
x86_64: thunderbird-17.0.7-1.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: thunderbird-17.0.7-1.el6_4.i686.rpm thunderbird-debuginfo-17.0.7-1.el6_4.i686.rpm
x86_64: thunderbird-17.0.7-1.el6_4.x86_64.rpm thunderbird-debuginfo-17.0.7-1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0982-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0982.html
Issued Date: : 2013-06-25
CVE Names: CVE-2013-1682 CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 CVE-2013-1687 CVE-2013-1690 CVE-2013-1692 CVE-2013-1693 CVE-2013-1694 CVE-2013-1697

Topic

An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

977597 - CVE-2013-1682 Mozilla: Miscellaneous memory safety hazards (rv:17.0.7) (MFSA 2013-49)

977599 - CVE-2013-1684 CVE-2013-1685 CVE-2013-1686 Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-50)

977600 - CVE-2013-1687 Mozilla: Privileged content access and execution via XBL (MFSA 2013-51)

977602 - CVE-2013-1690 Mozilla: Execution of unmapped memory through onreadystatechange event (MFSA 2013-53)

977603 - CVE-2013-1692 Mozilla: Data in the body of XHR HEAD requests leads to CSRF attacks (MFSA 2013-54)

977605 - CVE-2013-1693 Mozilla: SVG filters can lead to information disclosure (MFSA 2013-55)

977610 - CVE-2013-1694 Mozilla: PreserveWrapper has inconsistent behavior (MFSA 2013-56)

977614 - CVE-2013-1697 Mozilla: XrayWrappers can be bypassed to run user defined methods in a privileged context (MFSA 2013-59)


Related News