====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2015:0266-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:0266.html
Issue date:        2015-02-25
CVE Names:         CVE-2015-0822 CVE-2015-0827 CVE-2015-0831 
                   CVE-2015-0836 
====================================================================
1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-0836, CVE-2015-0831, CVE-2015-0827)

An information leak flaw was found in the way Thunderbird implemented
autocomplete forms. An attacker able to trick a user into specifying a
local file in the form could use this flaw to access the contents of that
file. (CVE-2015-0822)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Carsten Book, Christoph Diehl, Gary Kwong, Jan de
Mooij, Liz Henry, Byron Campen, Tom Schuster, Ryan VanderMeulen, Paul
Bandha, Abhishek Arya, and Armin Razmdjou as the original reporters of
these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 31.5.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 31.5.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1195605 - CVE-2015-0836 Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11)
1195619 - CVE-2015-0831 Mozilla: Use-after-free in IndexedDB (MFSA 2015-16)
1195623 - CVE-2015-0827 Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19)
1195638 - CVE-2015-0822 Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-31.5.0-1.el5_11.src.rpm

i386:
thunderbird-31.5.0-1.el5_11.i386.rpm
thunderbird-debuginfo-31.5.0-1.el5_11.i386.rpm

x86_64:
thunderbird-31.5.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-31.5.0-1.el5_11.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-31.5.0-1.el5_11.src.rpm

i386:
thunderbird-31.5.0-1.el5_11.i386.rpm
thunderbird-debuginfo-31.5.0-1.el5_11.i386.rpm

x86_64:
thunderbird-31.5.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-31.5.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-31.5.0-1.el6_6.src.rpm

i386:
thunderbird-31.5.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm

x86_64:
thunderbird-31.5.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-31.5.0-1.el6_6.src.rpm

i386:
thunderbird-31.5.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm

ppc64:
thunderbird-31.5.0-1.el6_6.ppc64.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.ppc64.rpm

s390x:
thunderbird-31.5.0-1.el6_6.s390x.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.s390x.rpm

x86_64:
thunderbird-31.5.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-31.5.0-1.el6_6.src.rpm

i386:
thunderbird-31.5.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm

x86_64:
thunderbird-31.5.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0822
https://access.redhat.com/security/cve/CVE-2015-0827
https://access.redhat.com/security/cve/CVE-2015-0831
https://access.redhat.com/security/cve/CVE-2015-0836
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:0266-01: thunderbird: Important Advisory

An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-0836, CVE-2015-0831, CVE-2015-0827)
An information leak flaw was found in the way Thunderbird implemented autocomplete forms. An attacker able to trick a user into specifying a local file in the form could use this flaw to access the contents of that file. (CVE-2015-0822)
Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron Campen, Tom Schuster, Ryan VanderMeulen, Paul Bandha, Abhishek Arya, and Armin Razmdjou as the original reporters of these issues.
For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.5.0. You can find a link to the Mozilla advisories in the References section of this erratum.
All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.5.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-0822 https://access.redhat.com/security/cve/CVE-2015-0827 https://access.redhat.com/security/cve/CVE-2015-0831 https://access.redhat.com/security/cve/CVE-2015-0836 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: thunderbird-31.5.0-1.el5_11.src.rpm
i386: thunderbird-31.5.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.5.0-1.el5_11.i386.rpm
x86_64: thunderbird-31.5.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.5.0-1.el5_11.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source: thunderbird-31.5.0-1.el5_11.src.rpm
i386: thunderbird-31.5.0-1.el5_11.i386.rpm thunderbird-debuginfo-31.5.0-1.el5_11.i386.rpm
x86_64: thunderbird-31.5.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-31.5.0-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: thunderbird-31.5.0-1.el6_6.src.rpm
i386: thunderbird-31.5.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm
x86_64: thunderbird-31.5.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: thunderbird-31.5.0-1.el6_6.src.rpm
i386: thunderbird-31.5.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm
ppc64: thunderbird-31.5.0-1.el6_6.ppc64.rpm thunderbird-debuginfo-31.5.0-1.el6_6.ppc64.rpm
s390x: thunderbird-31.5.0-1.el6_6.s390x.rpm thunderbird-debuginfo-31.5.0-1.el6_6.s390x.rpm
x86_64: thunderbird-31.5.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: thunderbird-31.5.0-1.el6_6.src.rpm
i386: thunderbird-31.5.0-1.el6_6.i686.rpm thunderbird-debuginfo-31.5.0-1.el6_6.i686.rpm
x86_64: thunderbird-31.5.0-1.el6_6.x86_64.rpm thunderbird-debuginfo-31.5.0-1.el6_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:0266-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:0266.html
Issued Date: : 2015-02-25
CVE Names: CVE-2015-0822 CVE-2015-0827 CVE-2015-0831 CVE-2015-0836

Topic

An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5 and 6.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1195605 - CVE-2015-0836 Mozilla: Miscellaneous memory safety hazards (rv:31.5) (MFSA 2015-11)

1195619 - CVE-2015-0831 Mozilla: Use-after-free in IndexedDB (MFSA 2015-16)

1195623 - CVE-2015-0827 Mozilla: Out-of-bounds read and write while rendering SVG content (MFSA 2015-19)

1195638 - CVE-2015-0822 Mozilla: Reading of local files through manipulation of form autocomplete (MFSA 2015-24)


Related News