-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0583 -- RHSA-2005:601-01
                  Important: thunderbird security update
                               22 July 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   UNIX variants
                   Windows
                   Mac OS X
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
CVE Names:         CAN-2005-2270 CAN-2005-2269 CAN-2005-2266
                   CAN-2005-2265 CAN-2005-2261 CAN-2005-1532
                   CAN-2005-1160 CAN-2005-1159 CAN-2005-0989

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-601.html

Comment: Updated Thunderbird binaries are also available for the Mac OS X,
         Linux, Unix and Windows platforms. AusCERT recommends that users of
         Thunderbird on these platforms upgrade to 1.0.6. Updated software
         can be obtained from the mozilla site:
         
         http://ftp.mozilla.org/pub/mozilla.org/thunderbird/releases/1.0.6/

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2005:601-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-601.html
Issue date:        2005-07-21
Updated on:        2005-07-21
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0989 CAN-2005-1159 CAN-2005-1160 CAN-2005-1532 CAN-2005-2261 CAN-2005-2265 CAN-2005-2266 CAN-2005-2269 CAN-2005-2270
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird package that fixes various bugs is now available for
Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A bug was found in the way Thunderbird handled anonymous functions during
regular expression string replacement. It is possible for a malicious HTML
mail to capture a random block of client memory. The Common
Vulnerabilities and Exposures project has assigned this bug the name
CAN-2005-0989.

A bug was found in the way Thunderbird validated several XPInstall related
JavaScript objects. A malicious HTML mail could pass other objects to the
XPInstall objects, resulting in the JavaScript interpreter jumping to
arbitrary locations in memory. (CAN-2005-1159)

A bug was found in the way the Thunderbird privileged UI code handled DOM
nodes from the content window. An HTML message could install malicious
JavaScript code or steal data when a user performs commonplace actions such
as clicking a link or opening the context menu. (CAN-2005-1160)

A bug was found in the way Thunderbird executed JavaScript code. JavaScript
executed from HTML mail should run with a restricted access level,
preventing dangerous actions. It is possible that a malicious HTML mail
could execute JavaScript code with elevated privileges, allowing access to
protected data and functions. (CAN-2005-1532)

A bug was found in the way Thunderbird executed Javascript in XBL controls.
It is possible for a malicious HTML mail to leverage this vulnerability to
execute other JavaScript based attacks even when JavaScript is disabled.
(CAN-2005-2261)

A bug was found in the way Thunderbird handled certain Javascript
functions. It is possible for a malicious HTML mail to crash the client by
executing malformed Javascript code. (CAN-2005-2265)

A bug was found in the way Thunderbird handled child frames. It is possible
for a malicious framed HTML mail to steal sensitive information from its
parent frame. (CAN-2005-2266) 

A bug was found in the way Thunderbird handled DOM node names. It is
possible for a malicious HTML mail to overwrite a DOM node name, allowing
certain privileged chrome actions to execute the malicious JavaScript.
(CAN-2005-2269)

A bug was found in the way Thunderbird cloned base objects. It is possible
for HTML content to navigate up the prototype chain to gain access to
privileged chrome objects. (CAN-2005-2270) 

Users of Thunderbird are advised to upgrade to this updated package that
contains Thunderbird version 1.0.6 and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

163285 - CAN-2005-0989 multiple thunderbird issues (CAN-2005-1159 CAN-2005-1160 CAN-2005-1532 CAN-2005-2261 CAN-2005-2265 CAN-2005-2266 CAN-2005-2269 CAN-2005-2270)


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.0.6-1.4.1.src.rpm
4ca651b5dc57453928592fd044c5ec06  thunderbird-1.0.6-1.4.1.src.rpm

i386:
360f828a103407017b5b55080c2abce2  thunderbird-1.0.6-1.4.1.i386.rpm

ia64:
5dc22069eb5347949c82b03a817aab67  thunderbird-1.0.6-1.4.1.ia64.rpm

ppc:
c789ef4e880198bf62c1d5ce6ce45a1a  thunderbird-1.0.6-1.4.1.ppc.rpm

s390:
04de8ac6a39f91872cf0fea9a1d095e6  thunderbird-1.0.6-1.4.1.s390.rpm

s390x:
8f157d7f59e420e847b4fc35848dcb29  thunderbird-1.0.6-1.4.1.s390x.rpm

x86_64:
a2eed99f760e2a273fbf33f47224ba49  thunderbird-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.0.6-1.4.1.src.rpm
4ca651b5dc57453928592fd044c5ec06  thunderbird-1.0.6-1.4.1.src.rpm

i386:
360f828a103407017b5b55080c2abce2  thunderbird-1.0.6-1.4.1.i386.rpm

x86_64:
a2eed99f760e2a273fbf33f47224ba49  thunderbird-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.0.6-1.4.1.src.rpm
4ca651b5dc57453928592fd044c5ec06  thunderbird-1.0.6-1.4.1.src.rpm

i386:
360f828a103407017b5b55080c2abce2  thunderbird-1.0.6-1.4.1.i386.rpm

ia64:
5dc22069eb5347949c82b03a817aab67  thunderbird-1.0.6-1.4.1.ia64.rpm

x86_64:
a2eed99f760e2a273fbf33f47224ba49  thunderbird-1.0.6-1.4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.0.6-1.4.1.src.rpm
4ca651b5dc57453928592fd044c5ec06  thunderbird-1.0.6-1.4.1.src.rpm

i386:
360f828a103407017b5b55080c2abce2  thunderbird-1.0.6-1.4.1.i386.rpm

ia64:
5dc22069eb5347949c82b03a817aab67  thunderbird-1.0.6-1.4.1.ia64.rpm

x86_64:
a2eed99f760e2a273fbf33f47224ba49  thunderbird-1.0.6-1.4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2265
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2270

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFC3+jDXlSAg2UNWIIRAod6AKC64FHUzfZ+uK++7nxGlMQYKn3U4QCgnDZp
jHygooEBm7EXFndD7VSng8g=
=eJ7Q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQuBAGCh9+71yA2DNAQKmGAQAl/Et/2TnIj5u0/HKQUeE6U2PwbR3FAaj
eMrtn1FZBTYeW+Zus5b+FS8c/A/qNCun+KaDcCFPGZMe62Xxwl4TQTV2qcq3HmUA
5YH3Q2Q4PiMV7epLRsWyt6pAVMIqtWfypNlUDB4n+91nbDeUR+k+z+skZX54cgen
zUQU3NoE/qA=
=N41i
-----END PGP SIGNATURE-----