-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2960
                  Important: thunderbird security update
                             27 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7200 CVE-2015-7199 CVE-2015-7198
                   CVE-2015-7197 CVE-2015-7193 CVE-2015-7189
                   CVE-2015-4513  

Reference:         ASB-2015.0105

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2519.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2015:2519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2519.html
Issue date:        2015-11-26
CVE Names:         CVE-2015-4513 CVE-2015-7189 CVE-2015-7193 
                   CVE-2015-7197 CVE-2015-7198 CVE-2015-7199 
                   CVE-2015-7200 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-4513, CVE-2015-7189, CVE-2015-7197, CVE-2015-7198,
CVE-2015-7199, CVE-2015-7200)

A same-origin policy bypass flaw was found in the way Thunderbird handled
certain cross-origin resource sharing (CORS) requests. A web page
containing malicious content could cause Thunderbird to disclose sensitive
information. (CVE-2015-7193)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message because JavaScript is disabled by default for mail
messages. However, they could be exploited in other ways in Thunderbird
(for example, by viewing the full remote content of an RSS feed).

Red Hat would like to thank the Mozilla project for reporting this issue.
Upstream acknowledges Christian Holler, David Major, Jesse Ruderman, Tyson
Smith, Boris Zbarsky, Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff
Walden, Gary Kwong, Looben Yang, Shinto K Anto, Ronald Crane, and Ehsan
Akhgari as the original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.4.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.4.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1277332 - CVE-2015-4513 Mozilla: Miscellaneous memory safety hazards (rv:38.4) (MFSA 2015-116)
1277344 - CVE-2015-7189 Mozilla: Buffer overflow during image interactions in canvas (MFSA 2015-123)
1277346 - CVE-2015-7193 Mozilla: CORS preflight is bypassed when non-standard Content-Type headers are received (MFSA 2015-127)
1277350 - CVE-2015-7198 CVE-2015-7199 CVE-2015-7200 Mozilla: Vulnerabilities found through code inspection (MFSA 2015-131)
1277351 - CVE-2015-7197 Mozilla: Mixed content WebSocket policy bypass through workers (MFSA 2015-132)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.4.0-1.el5_11.src.rpm

i386:
thunderbird-38.4.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.4.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.4.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el5_11.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.4.0-1.el5_11.src.rpm

i386:
thunderbird-38.4.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.4.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.4.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.4.0-1.el6_7.src.rpm

i386:
thunderbird-38.4.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.4.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.4.0-1.el6_7.src.rpm

i386:
thunderbird-38.4.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.4.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.4.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.4.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.4.0-1.el6_7.src.rpm

i386:
thunderbird-38.4.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.4.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.4.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.4.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.4.0-1.el7_2.src.rpm

aarch64:
thunderbird-38.4.0-1.el7_2.aarch64.rpm
thunderbird-debuginfo-38.4.0-1.el7_2.aarch64.rpm

ppc64le:
thunderbird-38.4.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.4.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.4.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.4.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.4.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.4.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-4513
https://access.redhat.com/security/cve/CVE-2015-7189
https://access.redhat.com/security/cve/CVE-2015-7193
https://access.redhat.com/security/cve/CVE-2015-7197
https://access.redhat.com/security/cve/CVE-2015-7198
https://access.redhat.com/security/cve/CVE-2015-7199
https://access.redhat.com/security/cve/CVE-2015-7200
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.4

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWVxOoXlSAg2UNWIIRAlVdAKCxjI/GR+wq1qDd5sD8NvHFHErztwCfbjkp
7NfGxszglQ4aArlQrhRWiiM=
=GCT8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MSIf
-----END PGP SIGNATURE-----