Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: thunderbird security update
Advisory ID:       RHSA-2011:0312-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0312.html
Issue date:        2011-03-01
CVE Names:         CVE-2011-0051 CVE-2011-0053 
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed HTML content.
Malicious HTML content could cause Thunderbird to crash or, potentially,
execute arbitrary code with the privileges of the user running Thunderbird.
(CVE-2011-0051, CVE-2011-0053)

Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

675082 - CVE-2011-0053 Mozilla miscellaneous memory safety hazards (MFSA 2011-01)
675087 - CVE-2011-0051 Mozilla recursive eval call causes confirm dialog to evaluate to true (MFSA 2011-02)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-35.el4.src.rpm

i386:
thunderbird-1.5.0.12-35.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-35.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-35.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-35.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-35.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-35.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-35.el4.src.rpm

i386:
thunderbird-1.5.0.12-35.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-35.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-35.el4.src.rpm

i386:
thunderbird-1.5.0.12-35.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-35.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-35.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-35.el4.src.rpm

i386:
thunderbird-1.5.0.12-35.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-35.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-35.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-35.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-14.el5_6.src.rpm

i386:
thunderbird-2.0.0.24-14.el5_6.i386.rpm
thunderbird-debuginfo-2.0.0.24-14.el5_6.i386.rpm

x86_64:
thunderbird-2.0.0.24-14.el5_6.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-14.el5_6.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-14.el5_6.src.rpm

i386:
thunderbird-2.0.0.24-14.el5_6.i386.rpm
thunderbird-debuginfo-2.0.0.24-14.el5_6.i386.rpm

x86_64:
thunderbird-2.0.0.24-14.el5_6.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-14.el5_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0051.html
https://www.redhat.com/security/data/cve/CVE-2011-0053.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbZ84XlSAg2UNWIIRAmJQAJ9Na6r/3rjCvGj4RN5fshBk9kbXdACdFQuz
q3Yu/eBfzz9kmRFr8f2M1nQ=
=f2Hg
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.