-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0823
             Critical: firefox and thunderbird security update
                              29 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
                   thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3980 CVE-2012-3978 CVE-2012-3976
                   CVE-2012-3972 CVE-2012-3970 CVE-2012-3969
                   CVE-2012-3968 CVE-2012-3967 CVE-2012-3966
                   CVE-2012-3964 CVE-2012-3963 CVE-2012-3962
                   CVE-2012-3961 CVE-2012-3960 CVE-2012-3959
                   CVE-2012-3958 CVE-2012-3957 CVE-2012-3956
                   CVE-2012-1976 CVE-2012-1975 CVE-2012-1974
                   CVE-2012-1973 CVE-2012-1972 CVE-2012-1970

Reference:         ASB-2012.0119

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1210.html
   https://rhn.redhat.com/errata/RHSA-2012-1211.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2012:1210-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1210.html
Issue date:        2012-08-29
CVE Names:         CVE-2012-1970 CVE-2012-1972 CVE-2012-1973 
                   CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 
                   CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 
                   CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 
                   CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 
                   CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 
                   CVE-2012-3969 CVE-2012-3970 CVE-2012-3972 
                   CVE-2012-3976 CVE-2012-3978 CVE-2012-3980 
=====================================================================

1. Summary:

Updated firefox packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

A web page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974,
CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958,
CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963,
CVE-2012-3964)

A web page containing a malicious Scalable Vector Graphics (SVG) image file
could cause Firefox to crash or, potentially, execute arbitrary code with
the privileges of the user running Firefox. (CVE-2012-3969, CVE-2012-3970)

Two flaws were found in the way Firefox rendered certain images using
WebGL. A web page containing malicious content could cause Firefox to crash
or, under certain conditions, possibly execute arbitrary code with the
privileges of the user running Firefox. (CVE-2012-3967, CVE-2012-3968)

A flaw was found in the way Firefox decoded embedded bitmap images in Icon
Format (ICO) files. A web page containing a malicious ICO file could cause
Firefox to crash or, under certain conditions, possibly execute arbitrary
code with the privileges of the user running Firefox. (CVE-2012-3966)

A flaw was found in the way the "eval" command was handled by the Firefox
Web Console. Running "eval" in the Web Console while viewing a web page
containing malicious content could possibly cause Firefox to execute
arbitrary code with the privileges of the user running Firefox.
(CVE-2012-3980)

An out-of-bounds memory read flaw was found in the way Firefox used the
format-number feature of XSLT (Extensible Stylesheet Language
Transformations). A web page containing malicious content could possibly
cause an information leak, or cause Firefox to crash. (CVE-2012-3972)

It was found that the SSL certificate information for a previously visited
site could be displayed in the address bar while the main window displayed
a new page. This could lead to phishing attacks as attackers could use this
flaw to trick users into believing they are viewing a trusted site.
(CVE-2012-3976)

A flaw was found in the location object implementation in Firefox.
Malicious content could use this flaw to possibly allow restricted content
to be loaded. (CVE-2012-3978)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.7 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christian Holler, Jesse Ruderman, John
Schoenick, Vladimir Vukicevic, Daniel Holbert, Abhishek Arya, Frédéric
Hoguin, miaubiz, Arthur Gerkis, Nicolas Grégoire, Mark Poticha,
moz_bug_r_a4, and Colby Russell as the original reporters of these issues.

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.7 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851909 - CVE-2012-1970 Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57)
851910 - Mozilla:Multiple Use-after-free issues found using Address Sanitizer (MFSA 2012-58)
851918 - CVE-2012-3966 Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61)
851920 - CVE-2012-3967 CVE-2012-3968 Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)
851922 - CVE-2012-3969 CVE-2012-3970 Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)
851924 - CVE-2012-3972 Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65)
851931 - CVE-2012-3976 Mozilla: Incorrect site SSL certificate data display (MFSA 2012-69)
851937 - CVE-2012-3978 Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70)
851939 - CVE-2012-3980 Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.7-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm

i386:
firefox-10.0.7-1.el5_8.i386.rpm
firefox-debuginfo-10.0.7-1.el5_8.i386.rpm
xulrunner-10.0.7-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm

x86_64:
firefox-10.0.7-1.el5_8.i386.rpm
firefox-10.0.7-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.7-1.el5_8.i386.rpm
firefox-debuginfo-10.0.7-1.el5_8.x86_64.rpm
xulrunner-10.0.7-2.el5_8.i386.rpm
xulrunner-10.0.7-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm
xulrunner-devel-10.0.7-2.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.7-2.el5_8.i386.rpm
xulrunner-devel-10.0.7-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.7-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.7-2.el5_8.src.rpm

i386:
firefox-10.0.7-1.el5_8.i386.rpm
firefox-debuginfo-10.0.7-1.el5_8.i386.rpm
xulrunner-10.0.7-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm
xulrunner-devel-10.0.7-2.el5_8.i386.rpm

ia64:
firefox-10.0.7-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.7-1.el5_8.ia64.rpm
xulrunner-10.0.7-2.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.ia64.rpm
xulrunner-devel-10.0.7-2.el5_8.ia64.rpm

ppc:
firefox-10.0.7-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.7-1.el5_8.ppc.rpm
xulrunner-10.0.7-2.el5_8.ppc.rpm
xulrunner-10.0.7-2.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.ppc64.rpm
xulrunner-devel-10.0.7-2.el5_8.ppc.rpm
xulrunner-devel-10.0.7-2.el5_8.ppc64.rpm

s390x:
firefox-10.0.7-1.el5_8.s390.rpm
firefox-10.0.7-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.7-1.el5_8.s390.rpm
firefox-debuginfo-10.0.7-1.el5_8.s390x.rpm
xulrunner-10.0.7-2.el5_8.s390.rpm
xulrunner-10.0.7-2.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.s390.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.s390x.rpm
xulrunner-devel-10.0.7-2.el5_8.s390.rpm
xulrunner-devel-10.0.7-2.el5_8.s390x.rpm

x86_64:
firefox-10.0.7-1.el5_8.i386.rpm
firefox-10.0.7-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.7-1.el5_8.i386.rpm
firefox-debuginfo-10.0.7-1.el5_8.x86_64.rpm
xulrunner-10.0.7-2.el5_8.i386.rpm
xulrunner-10.0.7-2.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.i386.rpm
xulrunner-debuginfo-10.0.7-2.el5_8.x86_64.rpm
xulrunner-devel-10.0.7-2.el5_8.i386.rpm
xulrunner-devel-10.0.7-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm

x86_64:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-10.0.7-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

x86_64:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-10.0.7-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm

ppc64:
firefox-10.0.7-1.el6_3.ppc.rpm
firefox-10.0.7-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.7-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.7-1.el6_3.ppc64.rpm
xulrunner-10.0.7-1.el6_3.ppc.rpm
xulrunner-10.0.7-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.7-1.el6_3.s390.rpm
firefox-10.0.7-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.7-1.el6_3.s390.rpm
firefox-debuginfo-10.0.7-1.el6_3.s390x.rpm
xulrunner-10.0.7-1.el6_3.s390.rpm
xulrunner-10.0.7-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-10.0.7-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.7-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.7-1.el6_3.ppc.rpm
xulrunner-devel-10.0.7-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.7-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.s390x.rpm
xulrunner-devel-10.0.7-1.el6_3.s390.rpm
xulrunner-devel-10.0.7-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.7-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm

x86_64:
firefox-10.0.7-1.el6_3.i686.rpm
firefox-10.0.7-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.7-1.el6_3.i686.rpm
firefox-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-10.0.7-1.el6_3.i686.rpm
xulrunner-10.0.7-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.7-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.7-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.7-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.7-1.el6_3.i686.rpm
xulrunner-devel-10.0.7-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1970.html
https://www.redhat.com/security/data/cve/CVE-2012-1972.html
https://www.redhat.com/security/data/cve/CVE-2012-1973.html
https://www.redhat.com/security/data/cve/CVE-2012-1974.html
https://www.redhat.com/security/data/cve/CVE-2012-1975.html
https://www.redhat.com/security/data/cve/CVE-2012-1976.html
https://www.redhat.com/security/data/cve/CVE-2012-3956.html
https://www.redhat.com/security/data/cve/CVE-2012-3957.html
https://www.redhat.com/security/data/cve/CVE-2012-3958.html
https://www.redhat.com/security/data/cve/CVE-2012-3959.html
https://www.redhat.com/security/data/cve/CVE-2012-3960.html
https://www.redhat.com/security/data/cve/CVE-2012-3961.html
https://www.redhat.com/security/data/cve/CVE-2012-3962.html
https://www.redhat.com/security/data/cve/CVE-2012-3963.html
https://www.redhat.com/security/data/cve/CVE-2012-3964.html
https://www.redhat.com/security/data/cve/CVE-2012-3966.html
https://www.redhat.com/security/data/cve/CVE-2012-3967.html
https://www.redhat.com/security/data/cve/CVE-2012-3968.html
https://www.redhat.com/security/data/cve/CVE-2012-3969.html
https://www.redhat.com/security/data/cve/CVE-2012-3970.html
https://www.redhat.com/security/data/cve/CVE-2012-3972.html
https://www.redhat.com/security/data/cve/CVE-2012-3976.html
https://www.redhat.com/security/data/cve/CVE-2012-3978.html
https://www.redhat.com/security/data/cve/CVE-2012-3980.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQPZ6JXlSAg2UNWIIRAufHAJ9TonRHGox8wyfFvDuSriyFG8nuJgCfQ9nU
tP7CkImSIb9stDQQaQHnNig=
=w5Z5
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:1211-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1211.html
Issue date:        2012-08-29
CVE Names:         CVE-2012-1970 CVE-2012-1972 CVE-2012-1973 
                   CVE-2012-1974 CVE-2012-1975 CVE-2012-1976 
                   CVE-2012-3956 CVE-2012-3957 CVE-2012-3958 
                   CVE-2012-3959 CVE-2012-3960 CVE-2012-3961 
                   CVE-2012-3962 CVE-2012-3963 CVE-2012-3964 
                   CVE-2012-3966 CVE-2012-3967 CVE-2012-3968 
                   CVE-2012-3969 CVE-2012-3970 CVE-2012-3972 
                   CVE-2012-3978 CVE-2012-3980 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-1970,
CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976,
CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960,
CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964)

Content containing a malicious Scalable Vector Graphics (SVG) image file
could cause Thunderbird to crash or, potentially, execute arbitrary code
with the privileges of the user running Thunderbird. (CVE-2012-3969,
CVE-2012-3970)

Two flaws were found in the way Thunderbird rendered certain images using
WebGL. Malicious content could cause Thunderbird to crash or, under certain
conditions, possibly execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2012-3967, CVE-2012-3968)

A flaw was found in the way Thunderbird decoded embedded bitmap images in
Icon Format (ICO) files. Content containing a malicious ICO file could
cause Thunderbird to crash or, under certain conditions, possibly execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-3966)

A flaw was found in the way the "eval" command was handled by the
Thunderbird Error Console. Running "eval" in the Error Console while
viewing malicious content could possibly cause Thunderbird to execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2012-3980)

An out-of-bounds memory read flaw was found in the way Thunderbird used the
format-number feature of XSLT (Extensible Stylesheet Language
Transformations). Malicious content could possibly cause an information
leak, or cause Thunderbird to crash. (CVE-2012-3972)

A flaw was found in the location object implementation in Thunderbird.
Malicious content could use this flaw to possibly allow restricted content
to be loaded. (CVE-2012-3978)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christian Holler, Jesse Ruderman, John
Schoenick, Vladimir Vukicevic, Daniel Holbert, Abhishek Arya, Frédéric
Hoguin, miaubiz, Arthur Gerkis, Nicolas Grégoire, moz_bug_r_a4, and Colby
Russell as the original reporters of these issues.

Note: All issues except CVE-2012-3969 and CVE-2012-3970 cannot be exploited
by a specially-crafted HTML mail message as JavaScript is disabled by
default for mail messages. They could be exploited another way in
Thunderbird, for example, when viewing the full remote content of an RSS
feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.7 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851909 - CVE-2012-1970 Mozilla: Miscellaneous memory safety hazards (rv:15.0/ rv:10.0.7) (MFSA 2012-57)
851910 - Mozilla:Multiple Use-after-free issues found using Address Sanitizer (MFSA 2012-58)
851918 - CVE-2012-3966 Mozilla: Memory corruption with bitmap format images with negative height (MFSA 2012-61)
851920 - CVE-2012-3967 CVE-2012-3968 Mozilla: WebGL use-after-free and memory corruption (MFSA 2012-62)
851922 - CVE-2012-3969 CVE-2012-3970 Mozilla: SVG buffer overflow and use-after-free issues (MFSA 2012-63)
851924 - CVE-2012-3972 Mozilla: Out-of-bounds read in format-number in XSLT (MFSA 2012-65)
851937 - CVE-2012-3978 Mozilla: Location object security checks bypassed by chrome code (MFSA 2012-70)
851939 - CVE-2012-3980 Mozilla: Web console eval capable of executing chrome-privileged code (MFSA 2012-72)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.7-1.el5_8.src.rpm

i386:
thunderbird-10.0.7-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.7-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.7-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.7-1.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.7-1.el5_8.src.rpm

i386:
thunderbird-10.0.7-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.7-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.7-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.7-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.7-1.el6_3.src.rpm

i386:
thunderbird-10.0.7-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.7-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.7-1.el6_3.src.rpm

i386:
thunderbird-10.0.7-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.i686.rpm

ppc64:
thunderbird-10.0.7-1.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.7-1.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.7-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.7-1.el6_3.src.rpm

i386:
thunderbird-10.0.7-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.7-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.7-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1970.html
https://www.redhat.com/security/data/cve/CVE-2012-1972.html
https://www.redhat.com/security/data/cve/CVE-2012-1973.html
https://www.redhat.com/security/data/cve/CVE-2012-1974.html
https://www.redhat.com/security/data/cve/CVE-2012-1975.html
https://www.redhat.com/security/data/cve/CVE-2012-1976.html
https://www.redhat.com/security/data/cve/CVE-2012-3956.html
https://www.redhat.com/security/data/cve/CVE-2012-3957.html
https://www.redhat.com/security/data/cve/CVE-2012-3958.html
https://www.redhat.com/security/data/cve/CVE-2012-3959.html
https://www.redhat.com/security/data/cve/CVE-2012-3960.html
https://www.redhat.com/security/data/cve/CVE-2012-3961.html
https://www.redhat.com/security/data/cve/CVE-2012-3962.html
https://www.redhat.com/security/data/cve/CVE-2012-3963.html
https://www.redhat.com/security/data/cve/CVE-2012-3964.html
https://www.redhat.com/security/data/cve/CVE-2012-3966.html
https://www.redhat.com/security/data/cve/CVE-2012-3967.html
https://www.redhat.com/security/data/cve/CVE-2012-3968.html
https://www.redhat.com/security/data/cve/CVE-2012-3969.html
https://www.redhat.com/security/data/cve/CVE-2012-3970.html
https://www.redhat.com/security/data/cve/CVE-2012-3972.html
https://www.redhat.com/security/data/cve/CVE-2012-3978.html
https://www.redhat.com/security/data/cve/CVE-2012-3980.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQPZ7pXlSAg2UNWIIRAokuAJ937VxyAQaNfpjtXo6sbfn8kxpAkACggl0r
GQXCne0fQsjbaNB3EZ39CrY=
=WMQp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YnbQ
-----END PGP SIGNATURE-----