-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1391.3
       Security Vulnerability in Mozilla Thunderbird Related to SSL
              Certificates May Cause Arbitrary Code Execution
                             18 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Sun Microsystems
Operating System:  Solaris
                   OpenSolaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2408 CVE-2009-2404 

Reference:         ASB-2009.1059
                   ASB-2009.1040.5

Original Bulletin: 
   http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-269468-1

Revision History:  December 18 2009: Updated patch numbers in Resolution
                   October  27 2009: Sun has added solutions for Solaris 10
                   October  13 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Article ID : 269468
Article Type : Sun Alert
Last reviewed : 2009-12-16
Audience : PUBLIC
Keywords :

Copyright Notice: Copyright © 2009 Sun Microsystems, Inc. All Rights
Reserved

Security Vulnerability in Mozilla Thunderbird Related to SSL
Certificates May Cause Arbitrary Code Execution
  _________________________________________________________________

Category : Security
Release Phase : Resolved
Bug Id : 6880677, 6899624
Product : Solaris 10 Operating System
OpenSolaris
Date of Resolved Release : 16-Dec-2009

Security Vulnerability in Mozilla Thunderbird Related to SSL Certificates:

1. Impact

Security vulnerabilities in thunderbird(1) related to handling of SSL
server certificates
may allow remote SSL servers with crafted server certificates to
compromise an encrypted
communication or cause arbitrary code execution with the privileges of
a Thunderbird user.
The following Mozilla advisories describe the vulnerabilities:
http://www.mozilla.org/security/announce/2009/mfsa2009-42.html

http://www.mozilla.org/security/announce/2009/mfsa2009-43.html

Additional references:
CVE-2009-2404 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2404

CVE-2009-2408 at
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2408

2. Contributing Factors

These issues can occur in the following releases:
SPARC platform
  * Solaris 10 without patch 125541-06
  * OpenSolaris based upon builds snv_48 through snv_124

x86 Platform
  * Solaris 10 without patch 125542-06
  * OpenSolaris based upon builds snv_48 through snv_124

Note 1: Solaris 8 and Solaris 9 do not ship Thunderbird and therefore
are not affected by these issues.
Note 2: Thunderbird first shipped with Solaris 10 Update 4 (8/07) in
the SUNWthunderbird package.
Systems are only impacted by this issue if SUNWthunderbird is
installed on the system.
To determine if SUNWthunderbird is installed use :
   $  pkginfo SUNWthunderbird

Note 3: OpenSolaris distributions may include additional bug fixes
above and beyond the build
from which it was derived. The base build can be derived as follows:
     $uname -a
     SunOS hostname 5.11 snv_86 i86pc i386 i86pc

3. Symptoms

There are no predictable symptoms that would indicate the described
issues have been exploited.

4. Workaround

There are no workarounds for this issue. Please refer to resolution
section below.

5. Resolution

These issues are addressed in the following releases:
SPARC platform
  * Solaris 10 with patch 125541-06 or later
  * OpenSolaris based upon builds snv_125 or later

x86 Platform
  * Solaris 10 with patch 125542-06 or later
  * OpenSolaris based upon builds snv_125 or later

For more information on Security Sun Alerts, see Technical Instruction
ID 213557:
http://sunsolve.sun.com/search/document.do?assetkey=1-61-213557-1

This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLKtKHNVH5XJJInbgRAqOcAKCDZ8SgUYXU4csL+8FYrK3yuoy58gCfQSrA
G3809oxX5I6KVvAT6PNyC9s=
=KJMk
-----END PGP SIGNATURE-----