-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0111
                   Critical: thunderbird security update
                              2 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0442 CVE-2011-3670 

Reference:         ASB-2012.0014.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0085.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:0085-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0085.html
Issue date:        2012-02-01
CVE Names:         CVE-2011-3670 CVE-2012-0442 
=====================================================================

1. Summary:

An updated thunderbird package that fixes two security issues is now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the processing of malformed content. An HTML mail
message containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2012-0442)

The same-origin policy in Thunderbird treated http://example.com and
http://[example.com] as interchangeable. A malicious script could possibly
use this flaw to gain access to sensitive information (such as a client's
IP and user e-mail address, or httpOnly cookies) that may be included in
HTTP proxy error replies, generated in response to invalid URLs using
square brackets. (CVE-2011-3670)

Note: The CVE-2011-3670 issue cannot be exploited by a specially-crafted
HTML mail message as JavaScript is disabled by default for mail messages.
It could be exploited another way in Thunderbird, for example, when viewing
the full remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

785085 - CVE-2012-0442 Mozilla: memory safety hazards in 10.0/1.9.2.26 (MFSA 2012-01)
785464 - CVE-2011-3670 Mozilla: Same-origin bypass using IPv6-like hostname syntax (MFSA 2012-02)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

ppc:
thunderbird-1.5.0.12-46.el4.ppc.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ppc.rpm

s390:
thunderbird-1.5.0.12-46.el4.s390.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.s390.rpm

s390x:
thunderbird-1.5.0.12-46.el4.s390x.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.s390x.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.12-46.el4.src.rpm

i386:
thunderbird-1.5.0.12-46.el4.i386.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.i386.rpm

ia64:
thunderbird-1.5.0.12-46.el4.ia64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.ia64.rpm

x86_64:
thunderbird-1.5.0.12-46.el4.x86_64.rpm
thunderbird-debuginfo-1.5.0.12-46.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-2.0.0.24-28.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-28.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-28.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-2.0.0.24-28.el5_7.src.rpm

i386:
thunderbird-2.0.0.24-28.el5_7.i386.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.i386.rpm

x86_64:
thunderbird-2.0.0.24-28.el5_7.x86_64.rpm
thunderbird-debuginfo-2.0.0.24-28.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3670.html
https://www.redhat.com/security/data/cve/CVE-2012-0442.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPKPlfXlSAg2UNWIIRAj7DAJ425t5S9nJRkfeY1oPvrN/OQaGOrACfU6iV
712SAKrX5EcTO/eFlMZnSVU=
=T5dN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTynsVu4yVqjM2NGpAQJOVRAAvumNngwEIOp7yR5+uY1U8uYex8729h6M
qqFq4CXYyC4EsFEPHndKj2PgzrKutYkrJH+U0esHZBu8mPKF/5eLY0clUyWRuX4O
Y8deMbaEmHjCdpxD0A8PU6Pk9mxUzY9CcSyNXjbsHtg0McuQxRfaH/DlKYddD/Rs
j6uKpkIOFeK38dvjvTygog2FtrItSBhAwF94EIeW2Roc2gPbb10b/tk99R8zUaVF
/DeY9eV50rD10KbntSozlTDwFQ3t/dugLoqXA95lVVsmtqVe4bI2RVIGPeHQGJjm
Rq1tJ5+ziY8IccFGdBKlUoDMgtYIE81NVQJ0s5j/LnL0vRUC3WWos1ywkBEcaAh5
/Rq5FLr34PFkUvx35ZDpWTAtRR1pWDuo6A+2krlDQ/Xm9eWdUzfgdHLvSRjz1Nhc
jK9iFi1SfXSUCjeMOkeQo5Ny7Z/lhBmAOWJ0EQKZqTufEFIH7W+KzOXc8da3+N/B
N6R+3ON/ZKKXBJV/6z8Crm+gffaXMbaExcNN93VzuIecfqJQxc+tD5pumMvn2Agr
ArdUZccsmjUCHJHOFLI+chF3Vi+LcZDNBkCNxZAMZhs7gNGhBz6S9ePDBxxPKNn9
PdzmZuvj2pZGZpaBPSjQxaoDOFNRdWO98INQTWvIKdEbstXoHYhpDPGgMZtxLvhm
kJUQ32YQnAI=
=uKRr
-----END PGP SIGNATURE-----