exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1438-01

Red Hat Security Advisory 2011-1438-01
Posted Nov 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1438-01 - Mozilla Thunderbird is a standalone mail and newsgroup client. A cross-site scripting flaw was found in the way Thunderbird handled certain multibyte character sets. Malicious, remote content could cause Thunderbird to run JavaScript code with the permissions of different remote content. Note: This issue cannot be exploited by a specially-crafted HTML mail message as JavaScript is disabled by default for mail messages. It could be exploited another way in Thunderbird, for example, when viewing the full remote content of an RSS feed.

tags | advisory, remote, javascript, xss
systems | linux, redhat
advisories | CVE-2011-3648
SHA-256 | 4935d112f7e8f6b78913afa49bf394d199e635564960c3a3b5a3abb52565bb18

Red Hat Security Advisory 2011-1438-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2011:1438-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1438.html
Issue date: 2011-11-08
CVE Names: CVE-2011-3648
=====================================================================

1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A cross-site scripting (XSS) flaw was found in the way Thunderbird handled
certain multibyte character sets. Malicious, remote content could cause
Thunderbird to run JavaScript code with the permissions of different remote
content. (CVE-2011-3648)

Note: This issue cannot be exploited by a specially-crafted HTML mail
message as JavaScript is disabled by default for mail messages. It could be
exploited another way in Thunderbird, for example, when viewing the full
remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
resolves this issue. All running instances of Thunderbird must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

751932 - CVE-2011-3648 Mozilla: Universal XSS likely with MultiByte charset (MFSA 2011-47)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-45.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-45.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-45.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-45.el4.src.rpm

i386:
thunderbird-1.5.0.12-45.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-45.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-45.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-45.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-27.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-27.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-27.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-27.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-27.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-27.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-27.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3648.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOuahSXlSAg2UNWIIRAsq5AKCz/9J5APMhtSN65g1J1UTfq9SveQCfU1AM
z8UXnaBfK1+SqY6EHuQKGJg=
=j59p
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close