[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-0145 -- Oracle thunderbird

ID: oval:org.secpod.oval:def:1500060Date: (C)2013-03-20   (M)2023-12-07
Class: PATCHFamily: unix




An updated thunderbird package that fixes several security issues is nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client.Several flaws were found in the processing of malformed content. Maliciouscontent could cause Thunderbird to crash or, potentially, execute arbitrarycode with the privileges of the user running Thunderbird. A flaw was found in the way Chrome Object Wrappers were implemented.Malicious content could be used to cause Thunderbird to execute arbitrarycode via plug-ins installed in Thunderbird. A flaw in the way Thunderbird displayed URL values could allow maliciouscontent or a user to perform a phishing attack. An information disclosure flaw was found in the way certain JavaScriptfunctions were implemented in Thunderbird. An attacker could use this flawto bypass Address Space Layout Randomization and other securityrestrictions. Red Hat would like to thank the Mozilla project for reporting these issues.Upstream acknowledges Atte Kettunen, Boris Zbarsky, pa_kt, regenrecht,Abhishek Arya, Christoph Diehl, Christian Holler, Mats Palmgren, ChiakiIshikawa, Mariusz Mlynski, Masato Kinugawa, and Jesse Ruderman as theoriginal reporters of these issues.Note: All issues except CVE-2013-0744, CVE-2013-0753, and CVE-2013-0754cannot be exploited by a specially-crafted HTML mail message as JavaScriptis disabled by default for mail messages. They could be exploited anotherway in Thunderbird, for example, when viewing the full remote content of anRSS feed.All Thunderbird users should upgrade to this updated package, whichcontains Thunderbird version 10.0.12 ESR, which corrects these issues.After installing the update, Thunderbird must be restarted for the changesto take effect.

Platform:
Oracle Linux 6
Product:
thunderbird
Reference:
ELSA-2013-0145
CVE-2013-0744
CVE-2013-0746
CVE-2013-0748
CVE-2013-0750
CVE-2013-0753
CVE-2013-0754
CVE-2013-0758
CVE-2013-0759
CVE-2013-0762
CVE-2013-0766
CVE-2013-0767
CVE-2013-0769
CVE    12
CVE-2013-0750
CVE-2013-0753
CVE-2013-0758
CVE-2013-0759
...
CPE    125
cpe:/a:mozilla:thunderbird:2.0.0.18
cpe:/a:mozilla:thunderbird:2.0.0.19
cpe:/a:mozilla:thunderbird:2.0.0.14
cpe:/a:mozilla:thunderbird:2.0.0.15
...

© SecPod Technologies