-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1704
                  Important: thunderbird security update
                               12 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2818  

Reference:         ASB-2016.0063
                   ESB-2016.1443

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1392

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:1392-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1392
Issue date:        2016-07-11
CVE Names:         CVE-2016-2818 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.2.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-2818)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Gary Kwong, Jesse Ruderman, Tyson
Smith, Timothy Nikkel, Sylvestre Ledru, Julian Seward, Olli Pettay, and
Karl Tomlinson as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1342887 - CVE-2016-2818 Mozilla: Miscellaneous memory safety hazards (rv:45.2) (MFSA 2016-49)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-45.2-1.el5_11.src.rpm

i386:
thunderbird-45.2-1.el5_11.i386.rpm
thunderbird-debuginfo-45.2-1.el5_11.i386.rpm

x86_64:
thunderbird-45.2-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.2-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-45.2-1.el5_11.src.rpm

i386:
thunderbird-45.2-1.el5_11.i386.rpm
thunderbird-debuginfo-45.2-1.el5_11.i386.rpm

x86_64:
thunderbird-45.2-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.2-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

ppc64:
thunderbird-45.2-1.el6_8.ppc64.rpm
thunderbird-debuginfo-45.2-1.el6_8.ppc64.rpm

s390x:
thunderbird-45.2-1.el6_8.s390x.rpm
thunderbird-debuginfo-45.2-1.el6_8.s390x.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-45.2-1.el6_8.src.rpm

i386:
thunderbird-45.2-1.el6_8.i686.rpm
thunderbird-debuginfo-45.2-1.el6_8.i686.rpm

x86_64:
thunderbird-45.2-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.2-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

ppc64le:
thunderbird-45.2-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-45.2-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-45.2-1.el7_2.src.rpm

x86_64:
thunderbird-45.2-1.el7_2.x86_64.rpm
thunderbird-debuginfo-45.2-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2818
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird45.2

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXgy+cXlSAg2UNWIIRAvkfAJsFLiTIyWDAZ5xIGOJkxo06Xap4ZwCgj5gl
GiE0mPJYo1nN4SyLU8EyZig=
=/l4A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV4RNX4x+lLeg9Ub1AQi9LQ/+KmrprWtXHJfQDfeLhQ7lxiXG2rzBwJ+x
A4Xbi2omo0AewLBK2990yJ8PEJGCT4ECDCGLExP61f91n/kFUuy2Tlfdxzvnujk0
ECptXTFsiuXJz+qpqbG2LRl36+/mY5SZq4hmG3zw0UEuxs4qFdzJK9UzV2K4jym6
X7NU3hioRJN4M58aDVi4SguVcov4yvUenNGD8HW0iVYwkX73cviEDz60B/cFnoLs
xUMMdKhJcGp2HAXL8Cebs7EQC5mlSiPcbzuzZ54NUxFGyt6akPBt41zolGCH2SPm
EKiboMhUAOCfKTGtpgP8faYZ1h3FBGW2L/PcGlz3SmQarJqthMjDyGKpT8+CCZ+L
vODholukEyAySQKq0iJIDWYnMGupj8ItCxASaPaEOereE1IGymv5rxdOMfLaxd1y
fJ4v+Ux3N9FAGt+wmaqNtkhBVcBjSBxhay+CQ4kJibCwk1bxdnnIxddS9ppc1dbO
feSYQYkIHwNultShX9aU56uLfVdFtzHVjNWARtoprWuu7qbanan/Z+pl366iyfmo
FjAVO4uzdM84LMjrsI9YZYl/VS8qcK60rpSSXkSvy+0743QmyyCRW2ewkfAOQVMo
sZeDuoaapazNPrQ3oJ5r7mR96iMiALBSKgGmu/ApFlrTIsMYbpn0fS6H6GOKkolO
TjEa6oSpo1A=
=1FiI
-----END PGP SIGNATURE-----