-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0525 -- [RedHat]
                   Critical: thunderbird security update
                               1 August 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              thunderbird
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux AS/ES/WS 4
                      Red Hat Enterprise Linux Desktop 4
Impact:               Execute Arbitrary Code/Commands
                      Read-only Data Access
                      Provide Misleading Information
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-3811 CVE-2006-3810 CVE-2006-3809
                      CVE-2006-3808 CVE-2006-3807 CVE-2006-3806
                      CVE-2006-3805 CVE-2006-3804 CVE-2006-3803
                      CVE-2006-3802 CVE-2006-3801 CVE-2006-3677
                      CVE-2006-3113 CVE-2006-2788 CVE-2006-2787
                      CVE-2006-2786 CVE-2006-2785 CVE-2006-2784
                      CVE-2006-2783 CVE-2006-2782 CVE-2006-2781
                      CVE-2006-2780 CVE-2006-2779 CVE-2006-2778
                      CVE-2006-2776

Ref:                  ESB-2006.0513
                      ESB-2006.0487

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0611.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2006:0611-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0611.html
Issue date:        2006-07-28
Updated on:        2006-07-28
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-2779 CVE-2006-2780 CVE-2006-2781 
                   CVE-2006-2783 CVE-2006-2782 CVE-2006-2778 
                   CVE-2006-2776 CVE-2006-2784 CVE-2006-2785 
                   CVE-2006-2786 CVE-2006-2787 CVE-2006-2788 
                   CVE-2006-3801 CVE-2006-3677 CVE-2006-3113 
                   CVE-2006-3802 CVE-2006-3803 CVE-2006-3804 
                   CVE-2006-3805 CVE-2006-3806 CVE-2006-3807 
                   CVE-2006-3808 CVE-2006-3809 CVE-2006-3810 
                   CVE-2006-3811 
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

The Mozilla Foundation has discontinued support for the Mozilla Thunderbird
1.0 branch. This update deprecates the Mozilla Thunderbird 1.0 branch in
Red Hat Enterprise Linux 4 in favor of the supported Mozilla Thunderbird
1.5 branch.

This update also resolves a number of outstanding Thunderbird security issues:

Several flaws were found in the way Thunderbird processed certain
javascript actions. A malicious mail message could execute arbitrary
javascript instructions with the permissions of "chrome", allowing the page
to steal sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809)

Several denial of service flaws were found in the way Thunderbird processed
certain mail messages. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Thunderbird.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677,
CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)

Several flaws were found in the way Thunderbird processed certain
javascript actions. A malicious mail message could conduct a cross-site
scripting attack or steal sensitive information (such as cookies owned by
other domains). (CVE-2006-3802, CVE-2006-3810)

A form file upload flaw was found in the way Thunderbird handled javascript
input object mutation. A malicious mail message could upload an arbitrary
local file at form submission time without user interaction. (CVE-2006-2782)

A denial of service flaw was found in the way Thunderbird called the
crypto.signText() javascript function. A malicious mail message could crash
the browser if the victim had a client certificate loaded. (CVE-2006-2778)

A flaw was found in the way Thunderbird processed Proxy AutoConfig scripts.
A malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install client malware. (CVE-2006-3808)

Note: Please note that JavaScript support is disabled by default in
Thunderbird. The above issues are not exploitable with JavaScript disabled. 

Two flaws were found in the way Thunderbird displayed malformed inline
vcard attachments. If a victim viewed an email message containing a
carefully crafted vcard it was possible to execute arbitrary code as the
user running Thunderbird. (CVE-2006-2781, CVE-2006-3804)

A cross site scripting flaw was found in the way Thunderbird processed
Unicode Byte-order-Mark (BOM) markers in UTF-8 mail messages. A malicious
web page could execute a script within the browser that a web input
sanitizer could miss due to a malformed "script" tag. (CVE-2006-2783)

Two HTTP response smuggling flaws were found in the way Thunderbird
processed certain invalid HTTP response headers. A malicious web site could
return specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)

A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to crash Thunderbird. (CVE-2006-2788)

Users of Thunderbird are advised to upgrade to this update, which contains
Thunderbird version 1.5.0.5 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

197078 - CVE-2006-2779 multiple Thunderbird issues (CVE-2006-2780, CVE-2006-2781, CVE-2006-2783,CVE-2006-2782,CVE-2006-2778,CVE-2006-2776,CVE-2006-2784,CVE-2006-2785,CVE-2006-2786,CVE-2006-2787,CVE-2006-2788)
200171 - CVE-2006-3801 Multiple Thunderbird issues (CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.5-0.el4.1.src.rpm
7d5708193546b7a9fdb144bf0bfe9f57  thunderbird-1.5.0.5-0.el4.1.src.rpm

i386:
fdc62ce7df7b164a1850cd9b49c708f8  thunderbird-1.5.0.5-0.el4.1.i386.rpm
f49d800c766cffccfb4c01335d0ec832  thunderbird-debuginfo-1.5.0.5-0.el4.1.i386.rpm

ia64:
f3558f268bea0f5bfbbeca3696511cee  thunderbird-1.5.0.5-0.el4.1.ia64.rpm
f492269af025a0b71064217e42913082  thunderbird-debuginfo-1.5.0.5-0.el4.1.ia64.rpm

ppc:
6668fbb49c1d368af08abc94473c96ef  thunderbird-1.5.0.5-0.el4.1.ppc.rpm
6269ac8318e95fd4a2a3334c035d7582  thunderbird-debuginfo-1.5.0.5-0.el4.1.ppc.rpm

s390:
59b0430decbfb67f6e08ebf385dd4355  thunderbird-1.5.0.5-0.el4.1.s390.rpm
e721e28fe4743f470a502328829987fb  thunderbird-debuginfo-1.5.0.5-0.el4.1.s390.rpm

s390x:
370fef1937a4ee3c1278a7e6a9e6412e  thunderbird-1.5.0.5-0.el4.1.s390x.rpm
7077ea8895b6807ab3c5de1adaa422bb  thunderbird-debuginfo-1.5.0.5-0.el4.1.s390x.rpm

x86_64:
95cac4013bd948f8c622af127d2e406e  thunderbird-1.5.0.5-0.el4.1.x86_64.rpm
e1621b6887ba56773d9369eb88ba5496  thunderbird-debuginfo-1.5.0.5-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.5-0.el4.1.src.rpm
7d5708193546b7a9fdb144bf0bfe9f57  thunderbird-1.5.0.5-0.el4.1.src.rpm

i386:
fdc62ce7df7b164a1850cd9b49c708f8  thunderbird-1.5.0.5-0.el4.1.i386.rpm
f49d800c766cffccfb4c01335d0ec832  thunderbird-debuginfo-1.5.0.5-0.el4.1.i386.rpm

x86_64:
95cac4013bd948f8c622af127d2e406e  thunderbird-1.5.0.5-0.el4.1.x86_64.rpm
e1621b6887ba56773d9369eb88ba5496  thunderbird-debuginfo-1.5.0.5-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.5-0.el4.1.src.rpm
7d5708193546b7a9fdb144bf0bfe9f57  thunderbird-1.5.0.5-0.el4.1.src.rpm

i386:
fdc62ce7df7b164a1850cd9b49c708f8  thunderbird-1.5.0.5-0.el4.1.i386.rpm
f49d800c766cffccfb4c01335d0ec832  thunderbird-debuginfo-1.5.0.5-0.el4.1.i386.rpm

ia64:
f3558f268bea0f5bfbbeca3696511cee  thunderbird-1.5.0.5-0.el4.1.ia64.rpm
f492269af025a0b71064217e42913082  thunderbird-debuginfo-1.5.0.5-0.el4.1.ia64.rpm

x86_64:
95cac4013bd948f8c622af127d2e406e  thunderbird-1.5.0.5-0.el4.1.x86_64.rpm
e1621b6887ba56773d9369eb88ba5496  thunderbird-debuginfo-1.5.0.5-0.el4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.5-0.el4.1.src.rpm
7d5708193546b7a9fdb144bf0bfe9f57  thunderbird-1.5.0.5-0.el4.1.src.rpm

i386:
fdc62ce7df7b164a1850cd9b49c708f8  thunderbird-1.5.0.5-0.el4.1.i386.rpm
f49d800c766cffccfb4c01335d0ec832  thunderbird-debuginfo-1.5.0.5-0.el4.1.i386.rpm

ia64:
f3558f268bea0f5bfbbeca3696511cee  thunderbird-1.5.0.5-0.el4.1.ia64.rpm
f492269af025a0b71064217e42913082  thunderbird-debuginfo-1.5.0.5-0.el4.1.ia64.rpm

x86_64:
95cac4013bd948f8c622af127d2e406e  thunderbird-1.5.0.5-0.el4.1.x86_64.rpm
e1621b6887ba56773d9369eb88ba5496  thunderbird-debuginfo-1.5.0.5-0.el4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2783
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2782
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2784
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2785
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2787
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3113
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3802
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3811
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEyqlqXlSAg2UNWIIRArbFAJ0WUEHpwiRLYIT3cgBdbRZ40C1idACdHKFs
BuUIeoL9GFuIvXGLcoq7hGI=
=yDhK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRM6gYCh9+71yA2DNAQIBtwP/XhYwwm3Cmus+Z/hX2WLJTxHf/vdY+9sh
miumjuemEZ71OEfMjAFEDIE9+/SSEV0ntxwogs0tz+FG4OuawwSISyowYOOE+gLf
pIe5ZKKEr890kjBEiUbg+6yFvwM1WrbxyuVr2JjsSeUywH5CrWa8Nll/aENAoCBn
p2xMTtYKnZs=
=3pXR
-----END PGP SIGNATURE-----