-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0541 -- [RedHat]
                   Moderate: thunderbird security update
                               19 July 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Mozilla Thunderbird 2.0.0.4 and prior
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 4
                      Red Hat Enterprise Linux 5
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-3738 CVE-2007-3737 CVE-2007-3736
                      CVE-2007-3735 CVE-2007-3734 CVE-2007-3656
                      CVE-2007-3089

Ref:                  ESB-2007-0536
                      ESB-2007-0404

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0723.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: thunderbird security update
Advisory ID:       RHSA-2007:0723-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0723.html
Issue date:        2007-07-18
Updated on:        2007-07-18
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-3089 CVE-2007-3734 CVE-2007-3735 
                   CVE-2007-3736 CVE-2007-3737 CVE-2007-3738 
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML email message containing JavaScript code
could cause Thunderbird to crash or potentially execute arbitrary code as
the user running Thunderbird.  JavaScript support is disabled by default in
Thunderbird; these issues are not exploitable unless the user has enabled
JavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,
CVE-2007-3737, CVE-2007-3738)

Users of Thunderbird are advised to upgrade to these erratum packages,
which contain backported patches that correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

248518 - CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm
538c43a537434bf87d1e426e9d1dd165  thunderbird-1.5.0.12-0.3.el4.src.rpm

i386:
6f70b6a69cdb029118b546fd51471ba5  thunderbird-1.5.0.12-0.3.el4.i386.rpm
23e9d83d8ca383c4fa31375ea6739c21  thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm

ia64:
e16916261b3fdac23f8a3f44e9801a93  thunderbird-1.5.0.12-0.3.el4.ia64.rpm
ba23bf28e73878031d709384d118ff3c  thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm

ppc:
7ea6c491fe5e4231e2835a0f17f631e0  thunderbird-1.5.0.12-0.3.el4.ppc.rpm
c9fa0388d9a7bf958cb234d9d1cddaa2  thunderbird-debuginfo-1.5.0.12-0.3.el4.ppc.rpm

s390:
a04a2f762f6639db33595db7730749a0  thunderbird-1.5.0.12-0.3.el4.s390.rpm
3161e0788560ba0a730d1a60004679f8  thunderbird-debuginfo-1.5.0.12-0.3.el4.s390.rpm

s390x:
db326caf35d4b24a5cd39dc671d7aaa2  thunderbird-1.5.0.12-0.3.el4.s390x.rpm
d505b9b26392b922700106caedd20e96  thunderbird-debuginfo-1.5.0.12-0.3.el4.s390x.rpm

x86_64:
ed4e5c71027cc960b299865691099eb2  thunderbird-1.5.0.12-0.3.el4.x86_64.rpm
0200ab2c5a402a570c626b8de6aa532c  thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm
538c43a537434bf87d1e426e9d1dd165  thunderbird-1.5.0.12-0.3.el4.src.rpm

i386:
6f70b6a69cdb029118b546fd51471ba5  thunderbird-1.5.0.12-0.3.el4.i386.rpm
23e9d83d8ca383c4fa31375ea6739c21  thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm

x86_64:
ed4e5c71027cc960b299865691099eb2  thunderbird-1.5.0.12-0.3.el4.x86_64.rpm
0200ab2c5a402a570c626b8de6aa532c  thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm
538c43a537434bf87d1e426e9d1dd165  thunderbird-1.5.0.12-0.3.el4.src.rpm

i386:
6f70b6a69cdb029118b546fd51471ba5  thunderbird-1.5.0.12-0.3.el4.i386.rpm
23e9d83d8ca383c4fa31375ea6739c21  thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm

ia64:
e16916261b3fdac23f8a3f44e9801a93  thunderbird-1.5.0.12-0.3.el4.ia64.rpm
ba23bf28e73878031d709384d118ff3c  thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm

x86_64:
ed4e5c71027cc960b299865691099eb2  thunderbird-1.5.0.12-0.3.el4.x86_64.rpm
0200ab2c5a402a570c626b8de6aa532c  thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-0.3.el4.src.rpm
538c43a537434bf87d1e426e9d1dd165  thunderbird-1.5.0.12-0.3.el4.src.rpm

i386:
6f70b6a69cdb029118b546fd51471ba5  thunderbird-1.5.0.12-0.3.el4.i386.rpm
23e9d83d8ca383c4fa31375ea6739c21  thunderbird-debuginfo-1.5.0.12-0.3.el4.i386.rpm

ia64:
e16916261b3fdac23f8a3f44e9801a93  thunderbird-1.5.0.12-0.3.el4.ia64.rpm
ba23bf28e73878031d709384d118ff3c  thunderbird-debuginfo-1.5.0.12-0.3.el4.ia64.rpm

x86_64:
ed4e5c71027cc960b299865691099eb2  thunderbird-1.5.0.12-0.3.el4.x86_64.rpm
0200ab2c5a402a570c626b8de6aa532c  thunderbird-debuginfo-1.5.0.12-0.3.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-1.5.0.12-3.el5.src.rpm
4373c55c246ecebbf9bf1ba333678676  thunderbird-1.5.0.12-3.el5.src.rpm

i386:
fbb7947309c94885611478b94f31cd70  thunderbird-1.5.0.12-3.el5.i386.rpm
067a33e1d0fabbe722e2f8ded2b2057e  thunderbird-debuginfo-1.5.0.12-3.el5.i386.rpm

x86_64:
6654c7bed76f6d1470fd3e7d6ff81327  thunderbird-1.5.0.12-3.el5.x86_64.rpm
34840f0236cd5bbd9f42c03d30c42828  thunderbird-debuginfo-1.5.0.12-3.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-1.5.0.12-3.el5.src.rpm
4373c55c246ecebbf9bf1ba333678676  thunderbird-1.5.0.12-3.el5.src.rpm

i386:
fbb7947309c94885611478b94f31cd70  thunderbird-1.5.0.12-3.el5.i386.rpm
067a33e1d0fabbe722e2f8ded2b2057e  thunderbird-debuginfo-1.5.0.12-3.el5.i386.rpm

x86_64:
6654c7bed76f6d1470fd3e7d6ff81327  thunderbird-1.5.0.12-3.el5.x86_64.rpm
34840f0236cd5bbd9f42c03d30c42828  thunderbird-debuginfo-1.5.0.12-3.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3737
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3738
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGntEfXlSAg2UNWIIRArrUAKC1v2D5bXht37doLu2Hkl6m22R1lACfSUg+
TFceYxLxnAJudv0GHs3XiYg=
=fvw6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRp7iOSh9+71yA2DNAQK9cgP/eMrBqWcaqMqmVGVN6HGMl7VDNDn/ohM0
Tm+MjIIk5chQoT2xQ7HnneDp62Esqaq9Q1V/oc/ZALAflpqj+d8ZWzuSpYxYmNCE
JYJnk0n8lOIsawi44+zoK+8ufl3tb8Yvg0PQGyIpslnU2PfCA0gQuHQBv2hNo7gZ
+lyj6FAM06I=
=KS9M
-----END PGP SIGNATURE-----