Executive Summary

Summary
Title thunderbird security update
Informations
Name RHSA-2015:1012 First vendor Publication 2015-05-18
Vendor RedHat Last vendor Modification 2015-05-18
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-2708, CVE-2015-2710, CVE-2015-2713)

A heap-based buffer overflow flaw was found in the way Thunderbird processed compressed XML data. An attacker could create specially crafted compressed XML content that, when processed by Thunderbird, could cause it to crash or execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2015-2716)

Note: All of the above issues cannot be exploited by a specially crafted HTML mail message as JavaScript is disabled by default for mail messages. They could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.

Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve Fink, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 31.7. You can find a link to the Mozilla advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 31.7, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1220597 - CVE-2015-2708 Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46) 1220601 - CVE-2015-2710 Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48) 1220605 - CVE-2015-2713 Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51) 1220607 - CVE-2015-2716 Mozilla: Buffer overflow when parsing compressed XML (MFSA 2015-54)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1012.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14964
 
Oval ID: oval:org.mitre.oval:def:14964
Title: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168 does not properly validate messages
Description: The Inter-process Communication (IPC) implementation in Google Chrome before 18.0.1025.168, as used in Mozilla Firefox before 38.0 and other products, does not properly validate messages, which has unspecified impact and attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3079
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29146
 
Oval ID: oval:org.mitre.oval:def:29146
Title: SUSE-SU-2015:0942-1 -- Security update for gstreamer-0_10-plugins-bad (moderate)
Description: gstreamer-0_10-plugins-bad was updated to fix a security issue, a buffer overflow in mp4 parsing (bnc#927559 CVE-2015-0797).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0942-1
CVE-2015-0797
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): gstreamer-0_10-plugins-bad
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2196
Application 38
Application 393
Application 57
Application 219
Application 297
Application 1
Os 1
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-05-31 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium13.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_lin.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_macosx.nasl
2012-05-07 Name : Google Chrome Multiple Denial of Service Vulnerabilities - May 12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_may12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50459349.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15104541.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-07.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-281.nasl - Type : ACT_GATHER_INFO
2015-06-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0978-1.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0960-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0942-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-375.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-374.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0921-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3264.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2603-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150518_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1012.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Mac OS X host contains a mail client that is affected by multiple ...
File : macosx_thunderbird_31_7.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3260.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d9b43004f5fd4807b1d7dbf66455b244.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_31_7_esr.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_0.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0988.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2602-1.nasl - Type : ACT_GATHER_INFO
2015-04-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3225.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-272.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94c0ac4f938811e1b24200262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_168.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-01-03 09:24:53
  • Multiple Updates
2015-12-05 13:28:01
  • Multiple Updates
2015-06-15 13:27:54
  • First insertion