-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0670 -- [RedHat]
                   Critical: thunderbird security update
                             18 September 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Mozilla Thunderbird
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
                      Denial of Service
                      Reduced Security
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-4571 CVE-2006-4570 CVE-2006-4567
                      CVE-2006-4566 CVE-2006-4565 CVE-2006-4340
                      CVE-2006-4253

Ref:                  AL-2006.0080

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0677.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2006:0677-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0677.html
Issue date:        2006-09-15
Updated on:        2006-09-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4253 CVE-2006-4340 CVE-2006-4565 
                   CVE-2006-4566 CVE-2006-4567 CVE-2006-4570 
                   CVE-2006-4571 
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Two flaws were found in the way Thunderbird processed certain regular
expressions.  A malicious HTML email could cause a crash or possibly
execute arbitrary code as the user running Thunderbird.  (CVE-2006-4565,
CVE-2006-4566)

A flaw was found in the Thunderbird auto-update verification system.  An
attacker who has the ability to spoof a victim's DNS could get Firefox to
download and install malicious code. In order to exploit this issue an
attacker would also need to get a victim to previously accept an
unverifiable certificate. (CVE-2006-4567)

A flaw was found in the handling of Javascript timed events.  A malicious
HTML email could crash the browser or possibly execute arbitrary code as
the user running Thunderbird. (CVE-2006-4253)

Daniel Bleichenbacher recently described an implementation error in RSA
signature verification.  For RSA keys with exponent 3 it is possible for an
attacker to forge a signature that which would be incorrectly verified by
the NSS library.  (CVE-2006-4340)

A flaw was found in Thunderbird that triggered when a HTML message
contained a remote image pointing to a XBL script.  An attacker could have
created a carefully crafted message which would execute Javascript if
certain actions were performed on the email by the recipient, even if
Javascript was disabled.  (CVE-2006-4570)

A number of flaws were found in Thunderbird.  A malicious HTML email could
cause a crash or possibly execute arbitrary code as the user running
Thunderbird.  (CVE-2006-4571)

Users of Thunderbird are advised to upgrade to this update, which contains
Thunderbird version 1.5.0.7 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

206433 - CVE-2006-4340 Various Thunderbird security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4567 CVE-2006-4570 CVE-2006-4571)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm
2413151b4e16ade1fe176d40bd522c76  thunderbird-1.5.0.7-0.1.el4.src.rpm

i386:
6896ae3f5494f4c115635e80844da407  thunderbird-1.5.0.7-0.1.el4.i386.rpm
205ed25af7ac310d03614bd4b6e7da23  thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm

ia64:
4c0dc94ad855e68f21540e77f0eeff7d  thunderbird-1.5.0.7-0.1.el4.ia64.rpm
a506ac14f97126175a64686ffce61f1b  thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm

ppc:
b890e674e915ae5c9d6c1c41e09c1097  thunderbird-1.5.0.7-0.1.el4.ppc.rpm
ff2269dc61f86234bc1fb4a2ed3ed872  thunderbird-debuginfo-1.5.0.7-0.1.el4.ppc.rpm

s390:
02b2dcbad7a3bb844beb78345c613bd2  thunderbird-1.5.0.7-0.1.el4.s390.rpm
de246964a9e02164799026322649bdc0  thunderbird-debuginfo-1.5.0.7-0.1.el4.s390.rpm

s390x:
c6873a707ab9d1849342722f0e050ff9  thunderbird-1.5.0.7-0.1.el4.s390x.rpm
72dcbc8255b2d8b85cc066901e5be1d3  thunderbird-debuginfo-1.5.0.7-0.1.el4.s390x.rpm

x86_64:
a043f3f87a513b2a50005b72893d9ef5  thunderbird-1.5.0.7-0.1.el4.x86_64.rpm
264e55cc9c4432d58be6d73b91484394  thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm
2413151b4e16ade1fe176d40bd522c76  thunderbird-1.5.0.7-0.1.el4.src.rpm

i386:
6896ae3f5494f4c115635e80844da407  thunderbird-1.5.0.7-0.1.el4.i386.rpm
205ed25af7ac310d03614bd4b6e7da23  thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm

x86_64:
a043f3f87a513b2a50005b72893d9ef5  thunderbird-1.5.0.7-0.1.el4.x86_64.rpm
264e55cc9c4432d58be6d73b91484394  thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm
2413151b4e16ade1fe176d40bd522c76  thunderbird-1.5.0.7-0.1.el4.src.rpm

i386:
6896ae3f5494f4c115635e80844da407  thunderbird-1.5.0.7-0.1.el4.i386.rpm
205ed25af7ac310d03614bd4b6e7da23  thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm

ia64:
4c0dc94ad855e68f21540e77f0eeff7d  thunderbird-1.5.0.7-0.1.el4.ia64.rpm
a506ac14f97126175a64686ffce61f1b  thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm

x86_64:
a043f3f87a513b2a50005b72893d9ef5  thunderbird-1.5.0.7-0.1.el4.x86_64.rpm
264e55cc9c4432d58be6d73b91484394  thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.7-0.1.el4.src.rpm
2413151b4e16ade1fe176d40bd522c76  thunderbird-1.5.0.7-0.1.el4.src.rpm

i386:
6896ae3f5494f4c115635e80844da407  thunderbird-1.5.0.7-0.1.el4.i386.rpm
205ed25af7ac310d03614bd4b6e7da23  thunderbird-debuginfo-1.5.0.7-0.1.el4.i386.rpm

ia64:
4c0dc94ad855e68f21540e77f0eeff7d  thunderbird-1.5.0.7-0.1.el4.ia64.rpm
a506ac14f97126175a64686ffce61f1b  thunderbird-debuginfo-1.5.0.7-0.1.el4.ia64.rpm

x86_64:
a043f3f87a513b2a50005b72893d9ef5  thunderbird-1.5.0.7-0.1.el4.x86_64.rpm
264e55cc9c4432d58be6d73b91484394  thunderbird-debuginfo-1.5.0.7-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4253
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4340
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4565
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4571
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFCloQXlSAg2UNWIIRAhDNAJ9ISNGQaPt8gpKpvxUS32jJh63yiACePuZH
llVeoInVJhAIg8CMiCVfpPc=
=bwKK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRQ30qih9+71yA2DNAQJ6lQP9GGXbXRB/mQuuZ/VI+RFLgh43tvbzVDBx
fEWSC+4dHYaif6bSKQ57G4LCe565YD7tT1OpemRj9B2hJeVlaFAPiFN4TAmB56ng
wb5c0MtQfdIGI40I9zBRAiUOR4fJJoUdRp4Q+yb4eVYwKQY3QWtL/ixm2fiFNemm
NcjwDSNam5c=
=kKze
-----END PGP SIGNATURE-----