-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0405
             Critical: firefox and thunderbird security update
                               26 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
                   thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0479 CVE-2012-0478 CVE-2012-0477
                   CVE-2012-0474 CVE-2012-0473 CVE-2012-0472
                   CVE-2012-0471 CVE-2012-0470 CVE-2012-0469
                   CVE-2012-0468 CVE-2012-0467 CVE-2011-3062

Reference:         ASB-2012.0063
                   ASB-2012.0045

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0515.html
   https://rhn.redhat.com/errata/RHSA-2012-0516.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2012:0515-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0515.html
Issue date:        2012-04-24
CVE Names:         CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 
                   CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 
                   CVE-2012-0472 CVE-2012-0473 CVE-2012-0474 
                   CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A flaw was found in Sanitiser for OpenType (OTS), used by Firefox to help
prevent potential exploits in malformed OpenType fonts. A web page
containing malicious content could cause Firefox to crash or, under certain
conditions, possibly execute arbitrary code with the privileges of the user
running Firefox. (CVE-2011-3062)

A web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-0467, CVE-2012-0468, CVE-2012-0469)

A web page containing a malicious Scalable Vector Graphics (SVG) image file
could cause Firefox to crash or, potentially, execute arbitrary code with
the privileges of the user running Firefox. (CVE-2012-0470)

A flaw was found in the way Firefox used its embedded Cairo library to
render certain fonts. A web page containing malicious content could cause
Firefox to crash or, under certain conditions, possibly execute arbitrary
code with the privileges of the user running Firefox. (CVE-2012-0472)

A flaw was found in the way Firefox rendered certain images using WebGL. A
web page containing malicious content could cause Firefox to crash or,
under certain conditions, possibly execute arbitrary code with the
privileges of the user running Firefox. (CVE-2012-0478)

A cross-site scripting (XSS) flaw was found in the way Firefox handled
certain multibyte character sets. A web page containing malicious content
could cause Firefox to run JavaScript code with the permissions of a
different website. (CVE-2012-0471)

A flaw was found in the way Firefox rendered certain graphics using WebGL.
A web page containing malicious content could cause Firefox to crash.
(CVE-2012-0473)

A flaw in Firefox allowed the address bar to display a different website
than the one the user was visiting. An attacker could use this flaw to
conceal a malicious URL, possibly tricking a user into believing they are
viewing a trusted site, or allowing scripts to be loaded from the
attacker's site, possibly leading to cross-site scripting (XSS) attacks.
(CVE-2012-0474)

A flaw was found in the way Firefox decoded the ISO-2022-KR and ISO-2022-CN
character sets. A web page containing malicious content could cause Firefox
to run JavaScript code with the permissions of a different website.
(CVE-2012-0477)

A flaw was found in the way Firefox handled RSS and Atom feeds. Invalid
RSS or Atom content loaded over HTTPS caused Firefox to display the
address of said content in the location bar, but not the content in the
main window. The previous content continued to be displayed. An attacker
could use this flaw to perform phishing attacks, or trick users into
thinking they are visiting the site reported by the location bar, when the
page is actually content controlled by an attacker. (CVE-2012-0479)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.4 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mateusz Jurczyk of the Google Security Team as the
original reporter of CVE-2011-3062; Aki Helin from OUSPG as the original
reporter of CVE-2012-0469; Atte Kettunen from OUSPG as the original
reporter of CVE-2012-0470; wushi of team509 via iDefense as the original
reporter of CVE-2012-0472; Ms2ger as the original reporter of
CVE-2012-0478; Anne van Kesteren of Opera Software as the original reporter
of CVE-2012-0471; Matias Juntunen as the original reporter of
CVE-2012-0473; Jordi Chancel and Eddy Bordi, and Chris McGowen as the
original reporters of CVE-2012-0474; Masato Kinugawa as the original
reporter of CVE-2012-0477; and Jeroen van der Gun as the original reporter
of CVE-2012-0479.

4. Solution:

All Firefox users should upgrade to these updated packages, which
contain Firefox version 10.0.4 ESR, which corrects these issues. After
installing the update, Firefox must be restarted for the changes to
take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

815000 - CVE-2012-0467 CVE-2012-0468 Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20)
815019 - CVE-2012-0469 Mozilla: use-after-free in IDBKeyRange (MFSA 2012-22)
815020 - CVE-2012-0470 Mozilla: Invalid frees causes heap corruption in gfxImageSurface  (MFSA 2012-23)
815021 - CVE-2012-0471 Mozilla: Potential XSS via multibyte content processing errors (MFSA 2012-24)
815022 - CVE-2012-0472 Mozilla: Potential memory corruption during font rendering using cairo-dwrite (MFSA 2012-25)
815023 - CVE-2012-0473 Mozilla: WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error (MFSA 2012-26)
815024 - CVE-2012-0474 Mozilla: Page load short-circuit can lead to XSS (MFSA 2012-27)
815026 - CVE-2012-0477 Mozilla: Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues (MFSA 2012-29)
815037 - CVE-2012-0478 Mozilla: Crash with WebGL content using textImage2D (MFSA 2012-30)
815042 - CVE-2011-3062 Mozilla: Off-by-one error in OpenType Sanitizer (MFSA 2012-31)
815044 - CVE-2012-0479 Mozilla: Potential site identity spoofing when loading RSS and Atom feeds (MFSA 2012-33)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.4-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.4-1.el5_8.src.rpm

i386:
firefox-10.0.4-1.el5_8.i386.rpm
firefox-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-10.0.4-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm

x86_64:
firefox-10.0.4-1.el5_8.i386.rpm
firefox-10.0.4-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.4-1.el5_8.i386.rpm
firefox-debuginfo-10.0.4-1.el5_8.x86_64.rpm
xulrunner-10.0.4-1.el5_8.i386.rpm
xulrunner-10.0.4-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.4-1.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-devel-10.0.4-1.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.4-1.el5_8.i386.rpm
xulrunner-devel-10.0.4-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.4-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.4-1.el5_8.src.rpm

i386:
firefox-10.0.4-1.el5_8.i386.rpm
firefox-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-10.0.4-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-devel-10.0.4-1.el5_8.i386.rpm

ia64:
firefox-10.0.4-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.4-1.el5_8.ia64.rpm
xulrunner-10.0.4-1.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.ia64.rpm
xulrunner-devel-10.0.4-1.el5_8.ia64.rpm

ppc:
firefox-10.0.4-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.4-1.el5_8.ppc.rpm
xulrunner-10.0.4-1.el5_8.ppc.rpm
xulrunner-10.0.4-1.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.ppc64.rpm
xulrunner-devel-10.0.4-1.el5_8.ppc.rpm
xulrunner-devel-10.0.4-1.el5_8.ppc64.rpm

s390x:
firefox-10.0.4-1.el5_8.s390.rpm
firefox-10.0.4-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.4-1.el5_8.s390.rpm
firefox-debuginfo-10.0.4-1.el5_8.s390x.rpm
xulrunner-10.0.4-1.el5_8.s390.rpm
xulrunner-10.0.4-1.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.s390.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.s390x.rpm
xulrunner-devel-10.0.4-1.el5_8.s390.rpm
xulrunner-devel-10.0.4-1.el5_8.s390x.rpm

x86_64:
firefox-10.0.4-1.el5_8.i386.rpm
firefox-10.0.4-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.4-1.el5_8.i386.rpm
firefox-debuginfo-10.0.4-1.el5_8.x86_64.rpm
xulrunner-10.0.4-1.el5_8.i386.rpm
xulrunner-10.0.4-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.4-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.4-1.el5_8.i386.rpm
xulrunner-devel-10.0.4-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.4-1.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm

x86_64:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-10.0.4-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.4-1.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

x86_64:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-10.0.4-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.4-1.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm

ppc64:
firefox-10.0.4-1.el6_2.ppc.rpm
firefox-10.0.4-1.el6_2.ppc64.rpm
firefox-debuginfo-10.0.4-1.el6_2.ppc.rpm
firefox-debuginfo-10.0.4-1.el6_2.ppc64.rpm
xulrunner-10.0.4-1.el6_2.ppc.rpm
xulrunner-10.0.4-1.el6_2.ppc64.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.ppc64.rpm

s390x:
firefox-10.0.4-1.el6_2.s390.rpm
firefox-10.0.4-1.el6_2.s390x.rpm
firefox-debuginfo-10.0.4-1.el6_2.s390.rpm
firefox-debuginfo-10.0.4-1.el6_2.s390x.rpm
xulrunner-10.0.4-1.el6_2.s390.rpm
xulrunner-10.0.4-1.el6_2.s390x.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.s390x.rpm

x86_64:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-10.0.4-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.4-1.el6_2.ppc.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.ppc64.rpm
xulrunner-devel-10.0.4-1.el6_2.ppc.rpm
xulrunner-devel-10.0.4-1.el6_2.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.4-1.el6_2.s390.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.s390x.rpm
xulrunner-devel-10.0.4-1.el6_2.s390.rpm
xulrunner-devel-10.0.4-1.el6_2.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.4-1.el6_2.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm

x86_64:
firefox-10.0.4-1.el6_2.i686.rpm
firefox-10.0.4-1.el6_2.x86_64.rpm
firefox-debuginfo-10.0.4-1.el6_2.i686.rpm
firefox-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-10.0.4-1.el6_2.i686.rpm
xulrunner-10.0.4-1.el6_2.x86_64.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.4-1.el6_2.src.rpm

i386:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.4-1.el6_2.i686.rpm
xulrunner-debuginfo-10.0.4-1.el6_2.x86_64.rpm
xulrunner-devel-10.0.4-1.el6_2.i686.rpm
xulrunner-devel-10.0.4-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3062.html
https://www.redhat.com/security/data/cve/CVE-2012-0467.html
https://www.redhat.com/security/data/cve/CVE-2012-0468.html
https://www.redhat.com/security/data/cve/CVE-2012-0469.html
https://www.redhat.com/security/data/cve/CVE-2012-0470.html
https://www.redhat.com/security/data/cve/CVE-2012-0471.html
https://www.redhat.com/security/data/cve/CVE-2012-0472.html
https://www.redhat.com/security/data/cve/CVE-2012-0473.html
https://www.redhat.com/security/data/cve/CVE-2012-0474.html
https://www.redhat.com/security/data/cve/CVE-2012-0477.html
https://www.redhat.com/security/data/cve/CVE-2012-0478.html
https://www.redhat.com/security/data/cve/CVE-2012-0479.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlw62XlSAg2UNWIIRArmEAKCSd5lJjEqrwSpuOmavwiq8kAkZrQCaAzex
eQCY56KuDhHyEmXgEzXMkmE=
=ctMo
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:0516-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0516.html
Issue date:        2012-04-24
CVE Names:         CVE-2011-3062 CVE-2012-0467 CVE-2012-0468 
                   CVE-2012-0469 CVE-2012-0470 CVE-2012-0471 
                   CVE-2012-0472 CVE-2012-0473 CVE-2012-0474 
                   CVE-2012-0477 CVE-2012-0478 CVE-2012-0479 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in Sanitiser for OpenType (OTS), used by Thunderbird to
help prevent potential exploits in malformed OpenType fonts. Malicious
content could cause Thunderbird to crash or, under certain conditions,
possibly execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2011-3062)

Malicious content could cause Thunderbird to crash or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-0467, CVE-2012-0468, CVE-2012-0469)

Content containing a malicious Scalable Vector Graphics (SVG) image file
could cause Thunderbird to crash or, potentially, execute arbitrary code
with the privileges of the user running Thunderbird. (CVE-2012-0470)

A flaw was found in the way Thunderbird used its embedded Cairo library to
render certain fonts. Malicious content could cause Thunderbird to crash
or, under certain conditions, possibly execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2012-0472)

A flaw was found in the way Thunderbird rendered certain images using
WebGL. Malicious content could cause Thunderbird to crash or, under certain
conditions, possibly execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2012-0478)

A cross-site scripting (XSS) flaw was found in the way Thunderbird handled
certain multibyte character sets. Malicious content could cause Thunderbird
to run JavaScript code with the permissions of different content.
(CVE-2012-0471)

A flaw was found in the way Thunderbird rendered certain graphics using
WebGL. Malicious content could cause Thunderbird to crash. (CVE-2012-0473)

A flaw in the built-in feed reader in Thunderbird allowed the Website field
to display the address of different content than the content the user was
visiting. An attacker could use this flaw to conceal a malicious URL,
possibly tricking a user into believing they are viewing a trusted site, or
allowing scripts to be loaded from the attacker's site, possibly leading to
cross-site scripting (XSS) attacks. (CVE-2012-0474)

A flaw was found in the way Thunderbird decoded the ISO-2022-KR and
ISO-2022-CN character sets. Malicious content could cause Thunderbird
to run JavaScript code with the permissions of different content.
(CVE-2012-0477)

A flaw was found in the way the built-in feed reader in Thunderbird handled
RSS and Atom feeds. Invalid RSS or Atom content loaded over HTTPS caused
Thunderbird to display the address of said content, but not the content.
The previous content continued to be displayed. An attacker could use this
flaw to perform phishing attacks, or trick users into thinking they are
visiting the site reported by the Website field, when the page is actually
content controlled by an attacker. (CVE-2012-0479)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Mateusz Jurczyk of the Google Security Team as the
original reporter of CVE-2011-3062; Aki Helin from OUSPG as the original
reporter of CVE-2012-0469; Atte Kettunen from OUSPG as the original
reporter of CVE-2012-0470; wushi of team509 via iDefense as the original
reporter of CVE-2012-0472; Ms2ger as the original reporter of
CVE-2012-0478; Anne van Kesteren of Opera Software as the original reporter
of CVE-2012-0471; Matias Juntunen as the original reporter of
CVE-2012-0473; Jordi Chancel and Eddy Bordi, and Chris McGowen as the
original reporters of CVE-2012-0474; Masato Kinugawa as the original
reporter of CVE-2012-0477; and Jeroen van der Gun as the original reporter
of CVE-2012-0479.

Note: All issues except CVE-2012-0470, CVE-2012-0472, and CVE-2011-3062
cannot be exploited by a specially-crafted HTML mail message as JavaScript
is disabled by default for mail messages. It could be exploited another way
in Thunderbird, for example, when viewing the full remote content of an
RSS feed.

4. Solution:

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.4 ESR, which corrects these issues.
After installing the update, Thunderbird must be restarted for the
changes to take effect.

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

815000 - CVE-2012-0467 CVE-2012-0468 Mozilla: Miscellaneous memory safety hazards (rv:12.0/ rv:10.0.4) (MFSA 2012-20)
815019 - CVE-2012-0469 Mozilla: use-after-free in IDBKeyRange (MFSA 2012-22)
815020 - CVE-2012-0470 Mozilla: Invalid frees causes heap corruption in gfxImageSurface  (MFSA 2012-23)
815021 - CVE-2012-0471 Mozilla: Potential XSS via multibyte content processing errors (MFSA 2012-24)
815022 - CVE-2012-0472 Mozilla: Potential memory corruption during font rendering using cairo-dwrite (MFSA 2012-25)
815023 - CVE-2012-0473 Mozilla: WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error (MFSA 2012-26)
815024 - CVE-2012-0474 Mozilla: Page load short-circuit can lead to XSS (MFSA 2012-27)
815026 - CVE-2012-0477 Mozilla: Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues (MFSA 2012-29)
815037 - CVE-2012-0478 Mozilla: Crash with WebGL content using textImage2D (MFSA 2012-30)
815042 - CVE-2011-3062 Mozilla: Off-by-one error in OpenType Sanitizer (MFSA 2012-31)
815044 - CVE-2012-0479 Mozilla: Potential site identity spoofing when loading RSS and Atom feeds (MFSA 2012-33)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.4-1.el5_8.src.rpm

i386:
thunderbird-10.0.4-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.4-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.4-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.4-1.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.4-1.el5_8.src.rpm

i386:
thunderbird-10.0.4-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.4-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.4-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.4-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.4-1.el6_2.src.rpm

i386:
thunderbird-10.0.4-1.el6_2.i686.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.i686.rpm

x86_64:
thunderbird-10.0.4-1.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.4-1.el6_2.src.rpm

i386:
thunderbird-10.0.4-1.el6_2.i686.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.i686.rpm

ppc64:
thunderbird-10.0.4-1.el6_2.ppc64.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.ppc64.rpm

s390x:
thunderbird-10.0.4-1.el6_2.s390x.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.s390x.rpm

x86_64:
thunderbird-10.0.4-1.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.4-1.el6_2.src.rpm

i386:
thunderbird-10.0.4-1.el6_2.i686.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.i686.rpm

x86_64:
thunderbird-10.0.4-1.el6_2.x86_64.rpm
thunderbird-debuginfo-10.0.4-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3062.html
https://www.redhat.com/security/data/cve/CVE-2012-0467.html
https://www.redhat.com/security/data/cve/CVE-2012-0468.html
https://www.redhat.com/security/data/cve/CVE-2012-0469.html
https://www.redhat.com/security/data/cve/CVE-2012-0470.html
https://www.redhat.com/security/data/cve/CVE-2012-0471.html
https://www.redhat.com/security/data/cve/CVE-2012-0472.html
https://www.redhat.com/security/data/cve/CVE-2012-0473.html
https://www.redhat.com/security/data/cve/CVE-2012-0474.html
https://www.redhat.com/security/data/cve/CVE-2012-0477.html
https://www.redhat.com/security/data/cve/CVE-2012-0478.html
https://www.redhat.com/security/data/cve/CVE-2012-0479.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPlw7kXlSAg2UNWIIRAuS2AJ9yxnj1Yj8jt5Jb00p0oihCEAK/VQCeLEd1
01wcVsKBlaqaikeaenRRoxI=
=dTEl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ViAL
-----END PGP SIGNATURE-----