-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1185
                  Important: thunderbird security update
                                13 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2807 CVE-2016-2805 

Reference:         ASB-2016.0045
                   ESB-2016.1031
                   ESB-2016.1023

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1041.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:1041-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1041.html
Issue date:        2016-05-12
CVE Names:         CVE-2016-2805 CVE-2016-2807 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 38.8.0.

Security Fix(es):

* Two flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-2805, CVE-2016-2807)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Phil Ringalda, Christian Holler, and Tyson Smith as
the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1330266 - CVE-2016-2805 Mozilla: Miscellaneous memory safety hazards (rv:38.8) (MFSA 2016-39)
1330271 - CVE-2016-2807 Mozilla: Miscellaneous memory safety hazards (rv:46.0 / rv:45.1 / rv:38.8) (MFSA 2016-39)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.8.0-1.el5_11.src.rpm

i386:
thunderbird-38.8.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.8.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.8.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.8.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.8.0-1.el5_11.src.rpm

i386:
thunderbird-38.8.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.8.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.8.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.8.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.8.0-2.el6_8.src.rpm

i386:
thunderbird-38.8.0-2.el6_8.i686.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.i686.rpm

x86_64:
thunderbird-38.8.0-2.el6_8.x86_64.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.8.0-2.el6_8.src.rpm

i386:
thunderbird-38.8.0-2.el6_8.i686.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.i686.rpm

ppc64:
thunderbird-38.8.0-2.el6_8.ppc64.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.ppc64.rpm

s390x:
thunderbird-38.8.0-2.el6_8.s390x.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.s390x.rpm

x86_64:
thunderbird-38.8.0-2.el6_8.x86_64.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.8.0-2.el6_8.src.rpm

i386:
thunderbird-38.8.0-2.el6_8.i686.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.i686.rpm

x86_64:
thunderbird-38.8.0-2.el6_8.x86_64.rpm
thunderbird-debuginfo-38.8.0-2.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.8.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.8.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.8.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.8.0-1.el7_2.src.rpm

ppc64le:
thunderbird-38.8.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.8.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.8.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.8.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.8.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.8.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.8.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2805
https://access.redhat.com/security/cve/CVE-2016-2807
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.8

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNCTTXlSAg2UNWIIRAhTpAJ94fHfzLKjCmHZtVE0LWju4a0MR4gCgjLLh
CHHJTARX187L9bM8PiCSvrk=
=WhWb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzUpf36ZAP0PgtI9AQJnPQ//a8dygtZWsUPo1KdBqm/FJrnmGNGFH8Kb
W2A5eAYh4ki/nmnGJa/VWrYtm9F1eU3W61cZEn/7SKQsXiI2xJYo9b0c4NEMudq8
NMptAPbML1fwwveB2zmpSzXYBdwwS4BnJC8D1M60uw9HI8lw2e+AgaK8P3w5olXl
5yVHmP6/WWeMPgHRom6TfXwHzLg5161pv1CSuGEGJ4Ju6jqPfvtJdrM7F15ofJBe
W+O2OHcCwKUP/o3x9iUKKMSHxevdWHMQD0M+k/C1OTYOT3FvIr77fWHLfOvJKvqW
Pozos9vzmHO2dijfHTHQLUfa7QYlhjh4YRry8EgRdIOMnCnZu6sfQDx/D1g0AZoi
JEsvcwcWAbExDZ0gl8wwbZqEa1RR7pGeLy3ltlHiW85mOF/+A6MPP8sI2NwcvcQr
4iXwc2g6EyCMqBJPB7p/EVaAivti5okNs30amLe/Q3zjVmM14oRgxRxckE7aDFck
aNwd+pdGlXPr3oHx1jkGUM1MGSE173cgY2mn/9epmFer1SFGiRwH6Xb5t+ssUAhS
dZKSNGDzJ0/7Kp8tnKPoyDLjq96ghxCTXtua/GLTx+4p0214V2l145UIPmj1GGtG
ml9eep5VvXREhkIZhfiObcu3ZK46DiTydqPCvW/YX7lVWLLl3HUhxhT54CFntOgt
eIDSV/gyNp4=
=lq7+
-----END PGP SIGNATURE-----