Executive Summary

Summary
Title thunderbird security update
Informations
Name RHSA-2013:0627 First vendor Publication 2013-03-11
Vendor RedHat Last vendor Modification 2013-03-11
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the processing of malformed content. Malicious content could cause Thunderbird to crash or execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2013-0787)

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges VUPEN Security via the TippingPoint Zero Day Initiative project as the original reporter.

Note: This issue cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. It could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which corrects this issue. After installing the update, Thunderbird must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

918876 - CVE-2013-0787 Mozilla: Use-after-free in HTML Editor (MFSA 2013-29)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0627.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16737
 
Oval ID: oval:org.mitre.oval:def:16737
Title: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0787
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18057
 
Oval ID: oval:org.mitre.oval:def:18057
Title: USN-1758-1 -- firefox vulnerability
Description: Firefox could be made to crash or run programs as your login if it opened a malicious website.
Family: unix Class: patch
Reference(s): USN-1758-1
CVE-2013-0787
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18233
 
Oval ID: oval:org.mitre.oval:def:18233
Title: USN-1758-2 -- thunderbird vulnerability
Description: Thunderbird could be made to crash or run programs as your login.
Family: unix Class: patch
Reference(s): USN-1758-2
CVE-2013-0787
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20933
 
Oval ID: oval:org.mitre.oval:def:20933
Title: RHSA-2013:0627: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): RHSA-2013:0627-01
CESA-2013:0627
CVE-2013-0787
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21004
 
Oval ID: oval:org.mitre.oval:def:21004
Title: RHSA-2013:0614: xulrunner security update (Critical)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): RHSA-2013:0614-01
CESA-2013:0614
CVE-2013-0787
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22674
 
Oval ID: oval:org.mitre.oval:def:22674
Title: DEPRECATED: ELSA-2013:0614: xulrunner security update (Critical)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): ELSA-2013:0614-01
CVE-2013-0787
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23129
 
Oval ID: oval:org.mitre.oval:def:23129
Title: ELSA-2013:0614: xulrunner security update (Critical)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): ELSA-2013:0614-01
CVE-2013-0787
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23364
 
Oval ID: oval:org.mitre.oval:def:23364
Title: DEPRECATED: ELSA-2013:0627: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): ELSA-2013:0627-01
CVE-2013-0787
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23597
 
Oval ID: oval:org.mitre.oval:def:23597
Title: ELSA-2013:0627: thunderbird security update (Important)
Description: Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call.
Family: unix Class: patch
Reference(s): ELSA-2013:0627-01
CVE-2013-0787
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26149
 
Oval ID: oval:org.mitre.oval:def:26149
Title: SUSE-SU-2013:0470-1 -- Security update for Mozilla Firefox
Description: MozillaFirefox has been updated to the 17.0.4ESR release which fixes one important security issue: * MFSA 2013-29 / CVE-2013-0787: VUPEN Security, via TippingPoint's Zero Day Initiative, reported a use-after-free within the HTML editor when content script is run by the document.execCommand() function while internal editor operations are occurring. This could allow for arbitrary code execution. Security Issue reference: * CVE-2013-0787 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0787 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0470-1
CVE-2013-0787
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26687
 
Oval ID: oval:org.mitre.oval:def:26687
Title: DEPRECATED: ELSA-2013-0614 -- xulrunner security update (critical)
Description: [17.0.3-2.0.1.el6_4] - Replaced xulrunner-redhat-default-prefs.js with xulrunner-oracle-default-prefs.js - Removed XULRUNNER_VERSION from SOURCE21 [17.0.3-2] - Added fix for #848644
Family: unix Class: patch
Reference(s): ELSA-2013-0614
CVE-2013-0787
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xulrunner
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27638
 
Oval ID: oval:org.mitre.oval:def:27638
Title: DEPRECATED: ELSA-2013-0627 -- thunderbird security update (important)
Description: [17.0.3-2.0.1.el6_4] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [17.0.3-2] - Added fix for #848644
Family: unix Class: patch
Reference(s): ELSA-2013-0627
CVE-2013-0787
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): thunderbird
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 330
Application 4
Application 178
Application 223
Application 4

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-209.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-208.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-207.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-206.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-23.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2013-0627.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0614.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2699.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201303-8506.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201303-130311.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2013-0627.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1758-2.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0627.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Windows host contains a web browser that is potentially affected b...
File : seamonkey_2161.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_630c8c08880f11e2807fd43d7e0c7c02.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_4.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1704_esr.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1704.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_17_0_4_esr.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0614.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130308_xulrunner_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0614.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1758-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_19_0_2.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_17_0_4_esr.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1902.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_1704_esr.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:02
  • Multiple Updates
2013-03-22 21:19:36
  • Multiple Updates
2013-03-16 18:31:56
  • Multiple Updates
2013-03-12 00:25:58
  • First insertion