-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0285 -- [RedHat]
                   Critical: thunderbird security update
                               24 April 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
Impact:            Execute Arbitrary Code/Commands
                   Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-1790 CVE-2006-1742 CVE-2006-1741
                   CVE-2006-1739 CVE-2006-1738 CVE-2006-1737
                   CVE-2006-1735 CVE-2006-1734 CVE-2006-1733
                   CVE-2006-1732 CVE-2006-1731 CVE-2006-1730
                   CVE-2006-1728 CVE-2006-1727 CVE-2006-1724
                   CVE-2006-1045 CVE-2006-0749 CVE-2006-0296
                   CVE-2006-0292

Ref:               AL-2006.0027

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2006-0330.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2006:0330-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0330.html
Issue date:        2006-04-21
Updated on:        2006-04-21
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-0292 CVE-2006-0296 CVE-2006-0749 
                   CVE-2006-1045 CVE-2006-1724 CVE-2006-1727 
                   CVE-2006-1728 CVE-2006-1730 CVE-2006-1731 
                   CVE-2006-1732 CVE-2006-1733 CVE-2006-1734 
                   CVE-2006-1735 CVE-2006-1737 CVE-2006-1738 
                   CVE-2006-1739 CVE-2006-1741 CVE-2006-1742 
                   CVE-2006-1790 
- - ---------------------------------------------------------------------

1. Summary:

An updated thunderbird package that fixes various bugs is now available for
Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several bugs were found in the way Thunderbird processes malformed
javascript. A malicious HTML mail message could modify the content of a
different open HTML mail message, possibly stealing sensitive information
or conducting a cross-site scripting attack. Please note that JavaScript
support is disabled by default in Thunderbird. (CVE-2006-1731,
CVE-2006-1732, CVE-2006-1741)

Several bugs were found in the way Thunderbird processes certain 
javascript actions. A malicious HTML mail message could execute arbitrary 
javascript instructions with the permissions of 'chrome', allowing the 
page to steal sensitive information or install browser malware. Please 
note that JavaScript support is disabled by default in Thunderbird. 
(CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733,
CVE-2006-1734, CVE-2006-1735, CVE-2006-1742)

Several bugs were found in the way Thunderbird processes malformed HTML
mail messages.  A carefully crafted malicious HTML mail message could 
cause the execution of arbitrary code as the user running Thunderbird.
(CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738,
CVE-2006-1739, CVE-2006-1790)

A bug was found in the way Thunderbird processes certain inline content 
in HTML mail messages. It may be possible for a remote attacker to send a
carefully crafted mail message to the victim, which will fetch remote
content, even if Thunderbird is configured not to fetch remote content.
(CVE-2006-1045)

Users of Thunderbird are advised to upgrade to this updated package
containing Thunderbird version 1.0.8, which is not vulnerable to these 
issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

188848 - CVE-2006-1741 Cross-site JavaScript injection using event handlers
188850 - CVE-2006-1742 JavaScript garbage-collection hazard audit
188852 - CVE-2006-1737 Crashes with evidence of memory corruption (CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)
188855 - CVE-2006-1735 Privilege escalation via XBL.method.eval
188857 - CVE-2006-1734 Privilege escalation using a JavaScript function's cloned parent
188859 - CVE-2006-1733 Accessing XBL compilation scope via valueOf.call()
188861 - CVE-2006-1732 cross-site scripting through window.controllers
188863 - CVE-2006-0749 Mozilla Firefox Tag Order Vulnerability
188865 - CVE-2006-1731 Cross-site scripting using .valueOf.call()
188867 - CVE-2006-1724 Crashes with evidence of memory corruption (1.5.0.2)
188871 - CVE-2006-1730 CSS Letter-Spacing Heap Overflow Vulnerability
188873 - CVE-2006-1728 Privilege escalation using crypto.generateCRMFRequest
188875 - CVE-2006-1727 Privilege escalation through Print Preview
188877 - CVE-2006-1045 Mail Multiple Information Disclosure
189180 - CVE-2006-0292 javascript unrooted access
189181 - CVE-2006-0296 XULDocument.persist() RDF data injection

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.0.8-1.4.1.src.rpm
c8305acb3d2dedacf40a58f56e448f41  thunderbird-1.0.8-1.4.1.src.rpm

i386:
02ed6ce066e985a656c653deb060a0bd  thunderbird-1.0.8-1.4.1.i386.rpm
d5dc52769b9e62ad67fc2089706c3aea  thunderbird-debuginfo-1.0.8-1.4.1.i386.rpm

ia64:
b2ff6e3b2eb9b50e4b0b1c90f9a9b431  thunderbird-1.0.8-1.4.1.ia64.rpm
45d0598f33b90de2eb6bac64e90e070b  thunderbird-debuginfo-1.0.8-1.4.1.ia64.rpm

ppc:
dc58090fa480cff7f44ff7fb4e1ad3b3  thunderbird-1.0.8-1.4.1.ppc.rpm
ce2a278a172bb89a574e2ddb5f938b0e  thunderbird-debuginfo-1.0.8-1.4.1.ppc.rpm

s390:
9edcfee0fa0f8b382d5093b53484f091  thunderbird-1.0.8-1.4.1.s390.rpm
c5647159643d7599866c519fa622daa2  thunderbird-debuginfo-1.0.8-1.4.1.s390.rpm

s390x:
703a6290f8025d58e5d9b39410b9d2f5  thunderbird-1.0.8-1.4.1.s390x.rpm
21c101500f58d5e1db7017a5d726a677  thunderbird-debuginfo-1.0.8-1.4.1.s390x.rpm

x86_64:
acf9ac0262007fea4805c4bbfa49f228  thunderbird-1.0.8-1.4.1.x86_64.rpm
1fc5ff66ee06fa583f3fc6591ef5990f  thunderbird-debuginfo-1.0.8-1.4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.0.8-1.4.1.src.rpm
c8305acb3d2dedacf40a58f56e448f41  thunderbird-1.0.8-1.4.1.src.rpm

i386:
02ed6ce066e985a656c653deb060a0bd  thunderbird-1.0.8-1.4.1.i386.rpm
d5dc52769b9e62ad67fc2089706c3aea  thunderbird-debuginfo-1.0.8-1.4.1.i386.rpm

x86_64:
acf9ac0262007fea4805c4bbfa49f228  thunderbird-1.0.8-1.4.1.x86_64.rpm
1fc5ff66ee06fa583f3fc6591ef5990f  thunderbird-debuginfo-1.0.8-1.4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.0.8-1.4.1.src.rpm
c8305acb3d2dedacf40a58f56e448f41  thunderbird-1.0.8-1.4.1.src.rpm

i386:
02ed6ce066e985a656c653deb060a0bd  thunderbird-1.0.8-1.4.1.i386.rpm
d5dc52769b9e62ad67fc2089706c3aea  thunderbird-debuginfo-1.0.8-1.4.1.i386.rpm

ia64:
b2ff6e3b2eb9b50e4b0b1c90f9a9b431  thunderbird-1.0.8-1.4.1.ia64.rpm
45d0598f33b90de2eb6bac64e90e070b  thunderbird-debuginfo-1.0.8-1.4.1.ia64.rpm

x86_64:
acf9ac0262007fea4805c4bbfa49f228  thunderbird-1.0.8-1.4.1.x86_64.rpm
1fc5ff66ee06fa583f3fc6591ef5990f  thunderbird-debuginfo-1.0.8-1.4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.0.8-1.4.1.src.rpm
c8305acb3d2dedacf40a58f56e448f41  thunderbird-1.0.8-1.4.1.src.rpm

i386:
02ed6ce066e985a656c653deb060a0bd  thunderbird-1.0.8-1.4.1.i386.rpm
d5dc52769b9e62ad67fc2089706c3aea  thunderbird-debuginfo-1.0.8-1.4.1.i386.rpm

ia64:
b2ff6e3b2eb9b50e4b0b1c90f9a9b431  thunderbird-1.0.8-1.4.1.ia64.rpm
45d0598f33b90de2eb6bac64e90e070b  thunderbird-debuginfo-1.0.8-1.4.1.ia64.rpm

x86_64:
acf9ac0262007fea4805c4bbfa49f228  thunderbird-1.0.8-1.4.1.x86_64.rpm
1fc5ff66ee06fa583f3fc6591ef5990f  thunderbird-debuginfo-1.0.8-1.4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFESP4mXlSAg2UNWIIRAqQXAKDCvfyTUxphb/QzSjKhDAOS9jEWGQCfbJVo
DUBlbTPqEVkzszD777QMRpg=
=TgHc
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBREwT6Sh9+71yA2DNAQID4gQAnooSiOPxu7bInSfmMcyOXZYx7PpO0HsF
jUk9ghkKuWFjT1Cr7iY2fJHvk6PhcBUynbixSQ5MaWIMigAR4tQCImoh9lrWcSTQ
pPPWc7J58KdzAkNbb+OXtP+Ite0NlasaHHEoyOVNrP8Dt4lJ79hcNnXeUvOAj9zg
5sc4YCYYcZY=
=ZdZg
-----END PGP SIGNATURE-----