- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2007:0401-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:0401.html
Issue date:        2007-05-30
Updated on:        2007-05-30
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-1362 CVE-2007-1558 CVE-2007-2867 
                   CVE-2007-2868 CVE-2007-2869 CVE-2007-2871 
- ---------------------------------------------------------------------1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Thunderbird to crash or potentially execute arbitrary code
as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868)

Several denial of service flaws were found in the way Thunderbird handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent Thunderbird from
functioning properly. (CVE-2007-1362, CVE-2007-2869)

A flaw was found in the way Thunderbird processed certain APOP
authentication requests. By sending certain responses when Thunderbird
attempted to authenticate against an APOP server, a remote attacker could
potentially acquire certain portions of a user's authentication
credentials. (CVE-2007-1558)

A flaw was found in the way Thunderbird displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking 
users into thinking they are visiting a different site. (CVE-2007-2871)

Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.12 that corrects these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

241671 - CVE-2007-1362 Miltiple Thunderbird flaws (CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2871)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
134123edab40c49aa447d0a69aeff277  thunderbird-1.5.0.12-0.1.el4.src.rpm

i386:
5beac02b962dc89ca44e7aff900ec954  thunderbird-1.5.0.12-0.1.el4.i386.rpm
48f2f9f6890b2f89d47d833158ef89ae  thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm

ia64:
7626ddc15d91b51ba6af1416e462fc4b  thunderbird-1.5.0.12-0.1.el4.ia64.rpm
72506c1633556600e3be88f88df702f0  thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm

ppc:
187a99e50a36d685db0670a28c7483c2  thunderbird-1.5.0.12-0.1.el4.ppc.rpm
f556266cc48724f8cc22789b72002130  thunderbird-debuginfo-1.5.0.12-0.1.el4.ppc.rpm

s390:
208159e6c7493e8717ba3b164f0cc8da  thunderbird-1.5.0.12-0.1.el4.s390.rpm
2e357cd7ed0537a3289659fa6276541c  thunderbird-debuginfo-1.5.0.12-0.1.el4.s390.rpm

s390x:
b32a87963308301ed9c2b79e0f4072bb  thunderbird-1.5.0.12-0.1.el4.s390x.rpm
307349d6ff303c515720af0d1ec3b5d1  thunderbird-debuginfo-1.5.0.12-0.1.el4.s390x.rpm

x86_64:
d8cef7bf47874f6c1f0ca35919d8b382  thunderbird-1.5.0.12-0.1.el4.x86_64.rpm
79f3c413f5fff681383e72a93aa331c7  thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
134123edab40c49aa447d0a69aeff277  thunderbird-1.5.0.12-0.1.el4.src.rpm

i386:
5beac02b962dc89ca44e7aff900ec954  thunderbird-1.5.0.12-0.1.el4.i386.rpm
48f2f9f6890b2f89d47d833158ef89ae  thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm

x86_64:
d8cef7bf47874f6c1f0ca35919d8b382  thunderbird-1.5.0.12-0.1.el4.x86_64.rpm
79f3c413f5fff681383e72a93aa331c7  thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
134123edab40c49aa447d0a69aeff277  thunderbird-1.5.0.12-0.1.el4.src.rpm

i386:
5beac02b962dc89ca44e7aff900ec954  thunderbird-1.5.0.12-0.1.el4.i386.rpm
48f2f9f6890b2f89d47d833158ef89ae  thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm

ia64:
7626ddc15d91b51ba6af1416e462fc4b  thunderbird-1.5.0.12-0.1.el4.ia64.rpm
72506c1633556600e3be88f88df702f0  thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm

x86_64:
d8cef7bf47874f6c1f0ca35919d8b382  thunderbird-1.5.0.12-0.1.el4.x86_64.rpm
79f3c413f5fff681383e72a93aa331c7  thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
134123edab40c49aa447d0a69aeff277  thunderbird-1.5.0.12-0.1.el4.src.rpm

i386:
5beac02b962dc89ca44e7aff900ec954  thunderbird-1.5.0.12-0.1.el4.i386.rpm
48f2f9f6890b2f89d47d833158ef89ae  thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm

ia64:
7626ddc15d91b51ba6af1416e462fc4b  thunderbird-1.5.0.12-0.1.el4.ia64.rpm
72506c1633556600e3be88f88df702f0  thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm

x86_64:
d8cef7bf47874f6c1f0ca35919d8b382  thunderbird-1.5.0.12-0.1.el4.x86_64.rpm
79f3c413f5fff681383e72a93aa331c7  thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
f7fe1c1c79c97702a10362a5102de401  thunderbird-1.5.0.12-1.el5.src.rpm

i386:
4e5f17214f1d336e1a282fb5f82b793c  thunderbird-1.5.0.12-1.el5.i386.rpm
ec6c018ec12c4a84a8d945a76893078b  thunderbird-debuginfo-1.5.0.12-1.el5.i386.rpm

x86_64:
7238bcac06fa2fd194358000c453effe  thunderbird-1.5.0.12-1.el5.x86_64.rpm
58cab0141318f066a35dd119cd595bf9  thunderbird-debuginfo-1.5.0.12-1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
f7fe1c1c79c97702a10362a5102de401  thunderbird-1.5.0.12-1.el5.src.rpm

i386:
4e5f17214f1d336e1a282fb5f82b793c  thunderbird-1.5.0.12-1.el5.i386.rpm
ec6c018ec12c4a84a8d945a76893078b  thunderbird-debuginfo-1.5.0.12-1.el5.i386.rpm

x86_64:
7238bcac06fa2fd194358000c453effe  thunderbird-1.5.0.12-1.el5.x86_64.rpm
58cab0141318f066a35dd119cd595bf9  thunderbird-debuginfo-1.5.0.12-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2868
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2871
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Critical: thunderbird security update RHSA-2007:0401-01

Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5.Several flaws were found in the way Thunderbird processed certai...

Summary



Summary

Mozilla Thunderbird is a standalone mail and newsgroup client. Several flaws were found in the way Thunderbird processed certain malformed JavaScript code. A web page containing malicious JavaScript code could cause Thunderbird to crash or potentially execute arbitrary code as the user running Thunderbird. (CVE-2007-2867, CVE-2007-2868) Several denial of service flaws were found in the way Thunderbird handled certain form and cookie data. A malicious web site that is able to set arbitrary form and cookie data could prevent Thunderbird from functioning properly. (CVE-2007-1362, CVE-2007-2869) A flaw was found in the way Thunderbird processed certain APOP authentication requests. By sending certain responses when Thunderbird attempted to authenticate against an APOP server, a remote attacker could potentially acquire certain portions of a user's authentication credentials. (CVE-2007-1558) A flaw was found in the way Thunderbird displayed certain web content. A malicious web page could generate content which could overlay user interface elements such as the hostname and security indicators, tricking users into thinking they are visiting a different site. (CVE-2007-2871) Users of Thunderbird are advised to apply this update, which contains Thunderbird version 1.5.0.12 that corrects these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
241671 - CVE-2007-1362 Miltiple Thunderbird flaws (CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2871)
6. RPMs required:
Red Hat Enterprise Linux AS version 4:
SRPMS: 134123edab40c49aa447d0a69aeff277 thunderbird-1.5.0.12-0.1.el4.src.rpm
i386: 5beac02b962dc89ca44e7aff900ec954 thunderbird-1.5.0.12-0.1.el4.i386.rpm 48f2f9f6890b2f89d47d833158ef89ae thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm
ia64: 7626ddc15d91b51ba6af1416e462fc4b thunderbird-1.5.0.12-0.1.el4.ia64.rpm 72506c1633556600e3be88f88df702f0 thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm
ppc: 187a99e50a36d685db0670a28c7483c2 thunderbird-1.5.0.12-0.1.el4.ppc.rpm f556266cc48724f8cc22789b72002130 thunderbird-debuginfo-1.5.0.12-0.1.el4.ppc.rpm
s390: 208159e6c7493e8717ba3b164f0cc8da thunderbird-1.5.0.12-0.1.el4.s390.rpm 2e357cd7ed0537a3289659fa6276541c thunderbird-debuginfo-1.5.0.12-0.1.el4.s390.rpm
s390x: b32a87963308301ed9c2b79e0f4072bb thunderbird-1.5.0.12-0.1.el4.s390x.rpm 307349d6ff303c515720af0d1ec3b5d1 thunderbird-debuginfo-1.5.0.12-0.1.el4.s390x.rpm
x86_64: d8cef7bf47874f6c1f0ca35919d8b382 thunderbird-1.5.0.12-0.1.el4.x86_64.rpm 79f3c413f5fff681383e72a93aa331c7 thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: 134123edab40c49aa447d0a69aeff277 thunderbird-1.5.0.12-0.1.el4.src.rpm
i386: 5beac02b962dc89ca44e7aff900ec954 thunderbird-1.5.0.12-0.1.el4.i386.rpm 48f2f9f6890b2f89d47d833158ef89ae thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm
x86_64: d8cef7bf47874f6c1f0ca35919d8b382 thunderbird-1.5.0.12-0.1.el4.x86_64.rpm 79f3c413f5fff681383e72a93aa331c7 thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: 134123edab40c49aa447d0a69aeff277 thunderbird-1.5.0.12-0.1.el4.src.rpm
i386: 5beac02b962dc89ca44e7aff900ec954 thunderbird-1.5.0.12-0.1.el4.i386.rpm 48f2f9f6890b2f89d47d833158ef89ae thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm
ia64: 7626ddc15d91b51ba6af1416e462fc4b thunderbird-1.5.0.12-0.1.el4.ia64.rpm 72506c1633556600e3be88f88df702f0 thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm
x86_64: d8cef7bf47874f6c1f0ca35919d8b382 thunderbird-1.5.0.12-0.1.el4.x86_64.rpm 79f3c413f5fff681383e72a93aa331c7 thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: 134123edab40c49aa447d0a69aeff277 thunderbird-1.5.0.12-0.1.el4.src.rpm
i386: 5beac02b962dc89ca44e7aff900ec954 thunderbird-1.5.0.12-0.1.el4.i386.rpm 48f2f9f6890b2f89d47d833158ef89ae thunderbird-debuginfo-1.5.0.12-0.1.el4.i386.rpm
ia64: 7626ddc15d91b51ba6af1416e462fc4b thunderbird-1.5.0.12-0.1.el4.ia64.rpm 72506c1633556600e3be88f88df702f0 thunderbird-debuginfo-1.5.0.12-0.1.el4.ia64.rpm
x86_64: d8cef7bf47874f6c1f0ca35919d8b382 thunderbird-1.5.0.12-0.1.el4.x86_64.rpm 79f3c413f5fff681383e72a93aa331c7 thunderbird-debuginfo-1.5.0.12-0.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
SRPMS: f7fe1c1c79c97702a10362a5102de401 thunderbird-1.5.0.12-1.el5.src.rpm
i386: 4e5f17214f1d336e1a282fb5f82b793c thunderbird-1.5.0.12-1.el5.i386.rpm ec6c018ec12c4a84a8d945a76893078b thunderbird-debuginfo-1.5.0.12-1.el5.i386.rpm
x86_64: 7238bcac06fa2fd194358000c453effe thunderbird-1.5.0.12-1.el5.x86_64.rpm 58cab0141318f066a35dd119cd595bf9 thunderbird-debuginfo-1.5.0.12-1.el5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
SRPMS: f7fe1c1c79c97702a10362a5102de401 thunderbird-1.5.0.12-1.el5.src.rpm
i386: 4e5f17214f1d336e1a282fb5f82b793c thunderbird-1.5.0.12-1.el5.i386.rpm ec6c018ec12c4a84a8d945a76893078b thunderbird-debuginfo-1.5.0.12-1.el5.i386.rpm
x86_64: 7238bcac06fa2fd194358000c453effe thunderbird-1.5.0.12-1.el5.x86_64.rpm 58cab0141318f066a35dd119cd595bf9 thunderbird-debuginfo-1.5.0.12-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1362 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2867 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2868 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2869 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2871 http://www.redhat.com/security/updates/classification/#critical

Package List


Severity
Advisory ID: RHSA-2007:0401-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:0401.html
Issued Date: : 2007-05-30
Updated on: 2007-05-30
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1362 CVE-2007-1558 CVE-2007-2867 CVE-2007-2868 CVE-2007-2869 CVE-2007-2871 Updated thunderbird packages that fix several security bugs are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having critical security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64


Bugs Fixed


Related News