Operating System:

[RedHat]

Published:

10 October 2012

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0972
               Critical: firefox security and bug fix update
                              10 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firefox
                   thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4188 CVE-2012-4187 CVE-2012-4186
                   CVE-2012-4185 CVE-2012-4184 CVE-2012-4183
                   CVE-2012-4182 CVE-2012-4181 CVE-2012-4180
                   CVE-2012-4179 CVE-2012-3995 CVE-2012-3994
                   CVE-2012-3993 CVE-2012-3992 CVE-2012-3991
                   CVE-2012-3990 CVE-2012-3988 CVE-2012-3986
                   CVE-2012-3982 CVE-2012-1956 

Reference:         ASB-2012.0119

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1350.html
   https://rhn.redhat.com/errata/RHSA-2012-1351.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security and bug fix update
Advisory ID:       RHSA-2012:1350-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1350.html
Issue date:        2012-10-09
CVE Names:         CVE-2012-1956 CVE-2012-3982 CVE-2012-3986 
                   CVE-2012-3988 CVE-2012-3990 CVE-2012-3991 
                   CVE-2012-3992 CVE-2012-3993 CVE-2012-3994 
                   CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 
                   CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 
                   CVE-2012-4184 CVE-2012-4185 CVE-2012-4186 
                   CVE-2012-4187 CVE-2012-4188 
=====================================================================

1. Summary:

Updated firefox packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,
CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,
CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)

Two flaws in Firefox could allow a malicious website to bypass intended
restrictions, possibly leading to information disclosure, or Firefox
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)

Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
script injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,
CVE-2012-3994)

Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)

For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.

This update also fixes the following bug:

* In certain environments, storing personal Firefox configuration files
(~/.mozilla/) on an NFS share, such as when your home directory is on a
NFS share, led to Firefox functioning incorrectly, for example, navigation
buttons not working as expected, and bookmarks not saving. This update
adds a new configuration option, storage.nfs_filesystem, that can be used
to resolve this issue.

If you experience this issue:

1) Start Firefox.

2) Type "about:config" (without quotes) into the URL bar and press the
Enter key.

3) If prompted with "This might void your warranty!", click the "I'll be
careful, I promise!" button.

4) Right-click in the Preference Name list. In the menu that opens, select
New -> Boolean.

5) Type "storage.nfs_filesystem" (without quotes) for the preference name
and then click the OK button.

6) Select "true" for the boolean value and then press the OK button.
(BZ#809571, BZ#816234)

All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.8 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851912 - CVE-2012-1956 Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)
863614 - CVE-2012-3982 Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)
863618 - CVE-2012-3986 Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)
863619 - CVE-2012-3988 Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)
863621 - CVE-2012-3991 Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)
863622 - CVE-2012-3994 Mozilla: top object and location property accessible by plugins (MFSA 2012-82)
863623 - CVE-2012-3993 CVE-2012-4184 Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)
863624 - CVE-2012-3992 Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)
863625 - CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)
863626 - CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)
863628 - CVE-2012-3990 Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-10.0.8-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.8-1.el5_8.src.rpm

i386:
firefox-10.0.8-1.el5_8.i386.rpm
firefox-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-10.0.8-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm

x86_64:
firefox-10.0.8-1.el5_8.i386.rpm
firefox-10.0.8-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.8-1.el5_8.i386.rpm
firefox-debuginfo-10.0.8-1.el5_8.x86_64.rpm
xulrunner-10.0.8-1.el5_8.i386.rpm
xulrunner-10.0.8-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-10.0.8-1.el5_8.src.rpm

i386:
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-devel-10.0.8-1.el5_8.i386.rpm

x86_64:
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-1.el5_8.i386.rpm
xulrunner-devel-10.0.8-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-10.0.8-1.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-10.0.8-1.el5_8.src.rpm

i386:
firefox-10.0.8-1.el5_8.i386.rpm
firefox-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-10.0.8-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-devel-10.0.8-1.el5_8.i386.rpm

ia64:
firefox-10.0.8-1.el5_8.ia64.rpm
firefox-debuginfo-10.0.8-1.el5_8.ia64.rpm
xulrunner-10.0.8-1.el5_8.ia64.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.ia64.rpm
xulrunner-devel-10.0.8-1.el5_8.ia64.rpm

ppc:
firefox-10.0.8-1.el5_8.ppc.rpm
firefox-debuginfo-10.0.8-1.el5_8.ppc.rpm
xulrunner-10.0.8-1.el5_8.ppc.rpm
xulrunner-10.0.8-1.el5_8.ppc64.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.ppc.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.ppc64.rpm
xulrunner-devel-10.0.8-1.el5_8.ppc.rpm
xulrunner-devel-10.0.8-1.el5_8.ppc64.rpm

s390x:
firefox-10.0.8-1.el5_8.s390.rpm
firefox-10.0.8-1.el5_8.s390x.rpm
firefox-debuginfo-10.0.8-1.el5_8.s390.rpm
firefox-debuginfo-10.0.8-1.el5_8.s390x.rpm
xulrunner-10.0.8-1.el5_8.s390.rpm
xulrunner-10.0.8-1.el5_8.s390x.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.s390.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.s390x.rpm
xulrunner-devel-10.0.8-1.el5_8.s390.rpm
xulrunner-devel-10.0.8-1.el5_8.s390x.rpm

x86_64:
firefox-10.0.8-1.el5_8.i386.rpm
firefox-10.0.8-1.el5_8.x86_64.rpm
firefox-debuginfo-10.0.8-1.el5_8.i386.rpm
firefox-debuginfo-10.0.8-1.el5_8.x86_64.rpm
xulrunner-10.0.8-1.el5_8.i386.rpm
xulrunner-10.0.8-1.el5_8.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.i386.rpm
xulrunner-debuginfo-10.0.8-1.el5_8.x86_64.rpm
xulrunner-devel-10.0.8-1.el5_8.i386.rpm
xulrunner-devel-10.0.8-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/firefox-10.0.8-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm

x86_64:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-10.0.8-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/firefox-10.0.8-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

x86_64:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-10.0.8-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/firefox-10.0.8-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm

ppc64:
firefox-10.0.8-1.el6_3.ppc.rpm
firefox-10.0.8-1.el6_3.ppc64.rpm
firefox-debuginfo-10.0.8-1.el6_3.ppc.rpm
firefox-debuginfo-10.0.8-1.el6_3.ppc64.rpm
xulrunner-10.0.8-1.el6_3.ppc.rpm
xulrunner-10.0.8-1.el6_3.ppc64.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.ppc64.rpm

s390x:
firefox-10.0.8-1.el6_3.s390.rpm
firefox-10.0.8-1.el6_3.s390x.rpm
firefox-debuginfo-10.0.8-1.el6_3.s390.rpm
firefox-debuginfo-10.0.8-1.el6_3.s390x.rpm
xulrunner-10.0.8-1.el6_3.s390.rpm
xulrunner-10.0.8-1.el6_3.s390x.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.s390x.rpm

x86_64:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-10.0.8-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm

ppc64:
xulrunner-debuginfo-10.0.8-1.el6_3.ppc.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.ppc64.rpm
xulrunner-devel-10.0.8-1.el6_3.ppc.rpm
xulrunner-devel-10.0.8-1.el6_3.ppc64.rpm

s390x:
xulrunner-debuginfo-10.0.8-1.el6_3.s390.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.s390x.rpm
xulrunner-devel-10.0.8-1.el6_3.s390.rpm
xulrunner-devel-10.0.8-1.el6_3.s390x.rpm

x86_64:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/firefox-10.0.8-1.el6_3.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm

x86_64:
firefox-10.0.8-1.el6_3.i686.rpm
firefox-10.0.8-1.el6_3.x86_64.rpm
firefox-debuginfo-10.0.8-1.el6_3.i686.rpm
firefox-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-10.0.8-1.el6_3.i686.rpm
xulrunner-10.0.8-1.el6_3.x86_64.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-10.0.8-1.el6_3.src.rpm

i386:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm

x86_64:
xulrunner-debuginfo-10.0.8-1.el6_3.i686.rpm
xulrunner-debuginfo-10.0.8-1.el6_3.x86_64.rpm
xulrunner-devel-10.0.8-1.el6_3.i686.rpm
xulrunner-devel-10.0.8-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1956.html
https://www.redhat.com/security/data/cve/CVE-2012-3982.html
https://www.redhat.com/security/data/cve/CVE-2012-3986.html
https://www.redhat.com/security/data/cve/CVE-2012-3988.html
https://www.redhat.com/security/data/cve/CVE-2012-3990.html
https://www.redhat.com/security/data/cve/CVE-2012-3991.html
https://www.redhat.com/security/data/cve/CVE-2012-3992.html
https://www.redhat.com/security/data/cve/CVE-2012-3993.html
https://www.redhat.com/security/data/cve/CVE-2012-3994.html
https://www.redhat.com/security/data/cve/CVE-2012-3995.html
https://www.redhat.com/security/data/cve/CVE-2012-4179.html
https://www.redhat.com/security/data/cve/CVE-2012-4180.html
https://www.redhat.com/security/data/cve/CVE-2012-4181.html
https://www.redhat.com/security/data/cve/CVE-2012-4182.html
https://www.redhat.com/security/data/cve/CVE-2012-4183.html
https://www.redhat.com/security/data/cve/CVE-2012-4184.html
https://www.redhat.com/security/data/cve/CVE-2012-4185.html
https://www.redhat.com/security/data/cve/CVE-2012-4186.html
https://www.redhat.com/security/data/cve/CVE-2012-4187.html
https://www.redhat.com/security/data/cve/CVE-2012-4188.html
https://access.redhat.com/security/updates/classification/#critical
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQdLY5XlSAg2UNWIIRAnUqAJ9FqrMrVYnAK3BMSWKCymdzOlzQ5QCfWUID
kHcy4qAvdwVc9y68bU/dleM=
=bsu8
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:1351-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1351.html
Issue date:        2012-10-09
CVE Names:         CVE-2012-1956 CVE-2012-3982 CVE-2012-3986 
                   CVE-2012-3988 CVE-2012-3990 CVE-2012-3991 
                   CVE-2012-3992 CVE-2012-3993 CVE-2012-3994 
                   CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 
                   CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 
                   CVE-2012-4184 CVE-2012-4185 CVE-2012-4186 
                   CVE-2012-4187 CVE-2012-4188 
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-3982,
CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,
CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,
CVE-2012-4187, CVE-2012-4188)

Two flaws in Thunderbird could allow malicious content to bypass intended
restrictions, possibly leading to information disclosure, or Thunderbird
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)

Multiple flaws were found in the location object implementation in
Thunderbird. Malicious content could be used to perform cross-site
scripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,
CVE-2012-3992, CVE-2012-3994)

Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.

Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.8 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

851912 - CVE-2012-1956 Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)
863614 - CVE-2012-3982 Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)
863618 - CVE-2012-3986 Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)
863619 - CVE-2012-3988 Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)
863621 - CVE-2012-3991 Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)
863622 - CVE-2012-3994 Mozilla: top object and location property accessible by plugins (MFSA 2012-82)
863623 - CVE-2012-3993 CVE-2012-4184 Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)
863624 - CVE-2012-3992 Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)
863625 - CVE-2012-3995 CVE-2012-4179 CVE-2012-4180 CVE-2012-4181 CVE-2012-4182 CVE-2012-4183 Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)
863626 - CVE-2012-4185 CVE-2012-4186 CVE-2012-4187 CVE-2012-4188 Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)
863628 - CVE-2012-3990 Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.8-1.el5_8.src.rpm

i386:
thunderbird-10.0.8-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-1.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.8-1.el5_8.src.rpm

i386:
thunderbird-10.0.8-1.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-1.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-1.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm

i386:
thunderbird-10.0.8-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm

i386:
thunderbird-10.0.8-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm

ppc64:
thunderbird-10.0.8-1.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.8-1.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.8-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.8-1.el6_3.src.rpm

i386:
thunderbird-10.0.8-1.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-1.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-1.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1956.html
https://www.redhat.com/security/data/cve/CVE-2012-3982.html
https://www.redhat.com/security/data/cve/CVE-2012-3986.html
https://www.redhat.com/security/data/cve/CVE-2012-3988.html
https://www.redhat.com/security/data/cve/CVE-2012-3990.html
https://www.redhat.com/security/data/cve/CVE-2012-3991.html
https://www.redhat.com/security/data/cve/CVE-2012-3992.html
https://www.redhat.com/security/data/cve/CVE-2012-3993.html
https://www.redhat.com/security/data/cve/CVE-2012-3994.html
https://www.redhat.com/security/data/cve/CVE-2012-3995.html
https://www.redhat.com/security/data/cve/CVE-2012-4179.html
https://www.redhat.com/security/data/cve/CVE-2012-4180.html
https://www.redhat.com/security/data/cve/CVE-2012-4181.html
https://www.redhat.com/security/data/cve/CVE-2012-4182.html
https://www.redhat.com/security/data/cve/CVE-2012-4183.html
https://www.redhat.com/security/data/cve/CVE-2012-4184.html
https://www.redhat.com/security/data/cve/CVE-2012-4185.html
https://www.redhat.com/security/data/cve/CVE-2012-4186.html
https://www.redhat.com/security/data/cve/CVE-2012-4187.html
https://www.redhat.com/security/data/cve/CVE-2012-4188.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQdLZtXlSAg2UNWIIRAvlkAJwNZ7KJZ6lm/CgVeVAn488bf6+prACfZUtV
abY4iBz1FPtCJiITcZJrJtE=
=TCE4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ipbE
-----END PGP SIGNATURE-----