-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0985
                   Critical: thunderbird security update
                              15 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4193  

Reference:         ASB-2012.0139
                   ESB-2012.0984

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1362.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2012:1362-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1362.html
Issue date:        2012-10-12
CVE Names:         CVE-2012-4193 
=====================================================================

1. Summary:

An updated thunderbird package that fixes one security issue is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

A flaw was found in the way Thunderbird handled security wrappers.
Malicious content could cause Thunderbird to execute arbitrary code with
the privileges of the user running Thunderbird. (CVE-2012-4193)

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges moz_bug_r_a4 as the original reporter.

Note: This issue cannot be exploited by a specially-crafted HTML mail
message as JavaScript is disabled by default for mail messages. It could be
exploited another way in Thunderbird, for example, when viewing the full
remote content of an RSS feed.

All Thunderbird users should upgrade to this updated package, which
corrects this issue. After installing the update, Thunderbird must be
restarted for the changes to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865215 - CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/thunderbird-10.0.8-2.el5_8.src.rpm

i386:
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.8-2.el5_8.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/thunderbird-10.0.8-2.el5_8.src.rpm

i386:
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.i386.rpm

x86_64:
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/thunderbird-10.0.8-2.el6_3.src.rpm

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/thunderbird-10.0.8-2.el6_3.src.rpm

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

ppc64:
thunderbird-10.0.8-2.el6_3.ppc64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.ppc64.rpm

s390x:
thunderbird-10.0.8-2.el6_3.s390x.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.s390x.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/thunderbird-10.0.8-2.el6_3.src.rpm

i386:
thunderbird-10.0.8-2.el6_3.i686.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.i686.rpm

x86_64:
thunderbird-10.0.8-2.el6_3.x86_64.rpm
thunderbird-debuginfo-10.0.8-2.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4193.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQeHrtXlSAg2UNWIIRAn+kAJ0YntY/ax/L4wLEJdnMWadUODjQiACgiXfU
obqxflHUozkZurfnFeBYQeQ=
=3hsw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PA/H
-----END PGP SIGNATURE-----