-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2007.0141 -- [Win][UNIX/Linux][RedHat]
                        Thunderbird security update
                               5 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Thunderbird 1.5.0.9 and prior
Publisher:            Red Hat
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
                      Red Hat Enterprise Linux AS/ES/WS/Desktop 4
Impact:               Execute Arbitrary Code/Commands
                      Inappropriate Access
                      Cross-site Scripting
                      Read-only Data Access
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1092 CVE-2007-0996 CVE-2007-0995
                      CVE-2007-0994 CVE-2007-0981 CVE-2007-0800
                      CVE-2007-0780 CVE-2007-0779 CVE-2007-0778
                      CVE-2007-0777 CVE-2007-0775 CVE-2007-0009
                      CVE-2007-0008 CVE-2006-6077

Ref:                  AL-2007.0028

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0078.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running Thunderbird check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2007:0078-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0078.html
Issue date:        2007-03-02
Updated on:        2007-03-02
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-6077 CVE-2007-0008 CVE-2007-0009 
                   CVE-2007-0775 CVE-2007-0777 CVE-2007-0778 
                   CVE-2007-0779 CVE-2007-0780 CVE-2007-0800 
                   CVE-2007-0981 CVE-2007-0994 CVE-2007-0995 
                   CVE-2007-0996 CVE-2007-1092 
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML mail message could execute JavaScript
code in such a way that may result in Thunderbird crashing or executing
arbitrary code as the user running Thunderbird. JavaScript support is
disabled by default in Thunderbird; these issues are not exploitable unless
the user has enabled JavaScript. (CVE-2007-0775, CVE-2007-0777, CVE-2007-1092)

A flaw was found in the way Thunderbird processed JavaScript contained in
certain tags. A malicious HTML mail message could execute JavaScript code
with the privileges of the user running Thunderbird. (CVE-2007-0994)

Several cross-site scripting (XSS) flaws were found in the way Thunderbird
processed certain malformed HTML mail messages. A malicious HTML mail
message could display misleading information which may result in a user
unknowingly divulging sensitive information such as a password.
(CVE-2006-6077, CVE-2007-0995, CVE-2007-0996)

A flaw was found in the way Thunderbird cached web content on the local
disk. A malicious HTML mail message may be able to inject arbitrary HTML
into a browsing session if the user reloads a targeted site. (CVE-2007-0778)

A flaw was found in the way Thunderbird displayed certain web content. A
malicious HTML mail message could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking a
user into thinking they are visiting a different site. (CVE-2007-0779)

Two flaws were found in the way Thunderbird displayed blocked popup
windows. If a user can be convinced to open a blocked popup, it is possible
to read arbitrary local files, or conduct an XSS attack against the user.
(CVE-2007-0780, CVE-2007-0800)

Two buffer overflow flaws were found in the Network Security Services (NSS)
code for processing the SSLv2 protocol. Connecting to a malicious secure
web server could cause the execution of arbitrary code as the user running
Thunderbird. (CVE-2007-0008, CVE-2007-0009)

A flaw was found in the way Thunderbird handled the "location.hostname"
value during certain browser domain checks. This flaw could allow a
malicious HTML mail message to set domain cookies for an arbitrary site, or
possibly perform an XSS attack. (CVE-2007-0981)

Users of Thunderbird are advised to apply this update, which contains
Thunderbird version 1.5.0.10 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

204453 - Thunderbird startup script not updated for the add-on based locale
230542 - CVE-2007-0775 Multiple Thunderbird flaws (CVE-2007-0777, CVE-2007-0995, CVE-2007-0996, CVE-2006-6077, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0008, CVE-2007-0009, CVE-2007-0981, CVE-2007-1092)
230733 - CVE-2007-0994 Thunderbird arbitrary javascript command execution

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.10-0.1.el4.src.rpm
61e8fd63c57291ea007117b1a4ca77ef  thunderbird-1.5.0.10-0.1.el4.src.rpm

i386:
476d788b6fee2f095a21f0e2f65c1474  thunderbird-1.5.0.10-0.1.el4.i386.rpm
61c667cb434f9f38aa18fca85d7631c0  thunderbird-debuginfo-1.5.0.10-0.1.el4.i386.rpm

ia64:
2b2d89e99412ae5dff0c9839ebbea606  thunderbird-1.5.0.10-0.1.el4.ia64.rpm
fde88d8525d4ac222aba0581b1d76b30  thunderbird-debuginfo-1.5.0.10-0.1.el4.ia64.rpm

ppc:
339c890b3b2e6d0e3793d21fdeb94431  thunderbird-1.5.0.10-0.1.el4.ppc.rpm
3e6f95720045a82a1bed05722d3fbf66  thunderbird-debuginfo-1.5.0.10-0.1.el4.ppc.rpm

s390:
402cf9e68a52f43b1aacb3726efd8f55  thunderbird-1.5.0.10-0.1.el4.s390.rpm
adfc6b41f62d4bb21f48ed1221f7328b  thunderbird-debuginfo-1.5.0.10-0.1.el4.s390.rpm

s390x:
9b5df13b2a710819dc125cc6934bd5e8  thunderbird-1.5.0.10-0.1.el4.s390x.rpm
4a505c3e32d70b1caff27e1cb8d191b2  thunderbird-debuginfo-1.5.0.10-0.1.el4.s390x.rpm

x86_64:
71ef8d103632694f24d612c36b1dfe5d  thunderbird-1.5.0.10-0.1.el4.x86_64.rpm
45750ce0924bd52ce9d42ac3ddb7df20  thunderbird-debuginfo-1.5.0.10-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.10-0.1.el4.src.rpm
61e8fd63c57291ea007117b1a4ca77ef  thunderbird-1.5.0.10-0.1.el4.src.rpm

i386:
476d788b6fee2f095a21f0e2f65c1474  thunderbird-1.5.0.10-0.1.el4.i386.rpm
61c667cb434f9f38aa18fca85d7631c0  thunderbird-debuginfo-1.5.0.10-0.1.el4.i386.rpm

x86_64:
71ef8d103632694f24d612c36b1dfe5d  thunderbird-1.5.0.10-0.1.el4.x86_64.rpm
45750ce0924bd52ce9d42ac3ddb7df20  thunderbird-debuginfo-1.5.0.10-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.10-0.1.el4.src.rpm
61e8fd63c57291ea007117b1a4ca77ef  thunderbird-1.5.0.10-0.1.el4.src.rpm

i386:
476d788b6fee2f095a21f0e2f65c1474  thunderbird-1.5.0.10-0.1.el4.i386.rpm
61c667cb434f9f38aa18fca85d7631c0  thunderbird-debuginfo-1.5.0.10-0.1.el4.i386.rpm

ia64:
2b2d89e99412ae5dff0c9839ebbea606  thunderbird-1.5.0.10-0.1.el4.ia64.rpm
fde88d8525d4ac222aba0581b1d76b30  thunderbird-debuginfo-1.5.0.10-0.1.el4.ia64.rpm

x86_64:
71ef8d103632694f24d612c36b1dfe5d  thunderbird-1.5.0.10-0.1.el4.x86_64.rpm
45750ce0924bd52ce9d42ac3ddb7df20  thunderbird-debuginfo-1.5.0.10-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.10-0.1.el4.src.rpm
61e8fd63c57291ea007117b1a4ca77ef  thunderbird-1.5.0.10-0.1.el4.src.rpm

i386:
476d788b6fee2f095a21f0e2f65c1474  thunderbird-1.5.0.10-0.1.el4.i386.rpm
61c667cb434f9f38aa18fca85d7631c0  thunderbird-debuginfo-1.5.0.10-0.1.el4.i386.rpm

ia64:
2b2d89e99412ae5dff0c9839ebbea606  thunderbird-1.5.0.10-0.1.el4.ia64.rpm
fde88d8525d4ac222aba0581b1d76b30  thunderbird-debuginfo-1.5.0.10-0.1.el4.ia64.rpm

x86_64:
71ef8d103632694f24d612c36b1dfe5d  thunderbird-1.5.0.10-0.1.el4.x86_64.rpm
45750ce0924bd52ce9d42ac3ddb7df20  thunderbird-debuginfo-1.5.0.10-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1092
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF6G4zXlSAg2UNWIIRAhbEAJ9M1N4f7S0VFCKynMed2b6QiwCHYgCfeF/u
asqrI6J/kJ2jCGhgPCFJm18=
=EAKp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBReti1Sh9+71yA2DNAQIaIwP/WjBNKnKwXDO8FV1GVKgniPN1vg0fImXO
ycMFkL8s1n+tg6bYZvho3WDjI9HSePR9K3ZCd8tfMFvgr2EggL1j4N/JcNowLy8y
z3/UjDKrU93qj/ZBs2oD7uLaz08NgJ34fQmoov9P+EHGLn+E40zlHWAb0qhLFTxi
L82JRYyzyEw=
=TijK
-----END PGP SIGNATURE-----