-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0414
                  Important: thunderbird security update
                             19 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1935 CVE-2016-1930 

Reference:         ASB-2016.0006
                   ESB-2016.0196
                   ESB-2016.0191

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0258.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:0258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0258.html
Issue date:        2016-02-18
CVE Names:         CVE-2016-1930 CVE-2016-1935 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-1930, CVE-2016-1935)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary
Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the
original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.6.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301818 - CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01)
1301821 - CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.6.0-1.el5_11.src.rpm

i386:
thunderbird-38.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.6.0-1.el5_11.src.rpm

i386:
thunderbird-38.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.6.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.6.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

ppc64le:
thunderbird-38.6.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1930
https://access.redhat.com/security/cve/CVE-2016-1935
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWxeKgXlSAg2UNWIIRAoqdAKCg4Xm6M8RdvhSe42Ghq5bHiOAVXgCdEYdz
rTQZ1u0M7pLaWFF8foFMUDY=
=Lv9u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVsZji36ZAP0PgtI9AQII0g//Zm9DS0bsSrnHxmpEApC93VflnkEbdyz8
X7l37WorBtMhqZfsOGr40vFK8G0jgwGwxsNaFJ0xiW/6vSYKcs5LAxI5XYE06AG2
8Mmlu4IhGvJUd6KcRNo9yUXEi0xNA0aqYGEHJEShk6oxY3utbUup6DdiZUDgUnei
+AvKhrxusP5en70nNRZ2BYT1aF2ooQlaSfoMnVMgj0ZAhsWWFLzk7CzZLqIKknnn
dJTNeZYpoVEN7tx5Jx0+cGp3MhQFXjGHamwLjv27+T/6fYfC3uwDNxeOqBhV/5A1
j/jVtVuLVedz3A28KFwlQB0Vv4dpt5zAOKDAJOpChXkW/pmHgV/fKlV0lSCJyMFH
2/HgJM5fTR06LVKz9owNfb3HaUlqrebgE2DLh7Hj++xwQlfj9sFtXkHHS7B86xUb
Em1sdl2t6t4RNv9nEVbo7t9lhBfQy2SL4jJe1f8RwVjgvVhZ9osB+2RgNTQ0tPem
MMVwzlq7YQL4HkxHgwKU0bftQW+Kl7ShLOVRxYdEi3NylArihezuF5kIG7Xc3pTj
vIpYjf9T52m0PxfApVHD0Sczu3GFczYl2PuZScnaf7PaV7s3nsYbeun1mFGOMPOt
lneoflR6qxYNgesYuOWCvdNJlLngyJ7jnmcbgDHmkeqyhTFm3jLB84t29G7dPnus
4AJqcYAIju4=
=LSOz
-----END PGP SIGNATURE-----