-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3064
                  Important: thunderbird security update
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9905 CVE-2016-9902 CVE-2016-9901
                   CVE-2016-9900 CVE-2016-9899 CVE-2016-9895
                   CVE-2016-9893  

Reference:         ASB-2016.0119
                   ESB-2016.2979
                   ESB-2016.2975
                   ESB-2016.2966

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2973.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:2973-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2973.html
Issue date:        2016-12-21
CVE Names:         CVE-2016-9893 CVE-2016-9895 CVE-2016-9899 
                   CVE-2016-9900 CVE-2016-9901 CVE-2016-9902 
                   CVE-2016-9905 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.6.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-9893, CVE-2016-9899, CVE-2016-9895, CVE-2016-9900,
CVE-2016-9901, CVE-2016-9902, CVE-2016-9905)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Wladimir Palant, Philipp, Andrew Krasichkov,
insertscript, Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book,
Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris
Zbarsky as the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1404083 - CVE-2016-9899 Mozilla: Use-after-free while manipulating DOM events and audio elements (MFSA 2016-94, MFSA 2016-95)
1404086 - CVE-2016-9895 Mozilla: CSP bypass using marquee tag (MFSA 2016-94, MFSA 2016-95)
1404090 - CVE-2016-9900 Mozilla: Restricted external resources can be loaded by SVG images through data URLs (MFSA 2016-94, MFSA 2016-95)
1404094 - CVE-2016-9905 Mozilla: Crash in EnumerateSubDocuments (MFSA 2016-94, MFSA 2016-95)
1404096 - CVE-2016-9893 Mozilla: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 (MFSA 2016-95)
1404358 - CVE-2016-9901 Mozilla: Data from Pocket server improperly sanitized before execution (MFSA 2016-94, MFSA 2016-95)
1404359 - CVE-2016-9902 Mozilla: Pocket extension does not validate the origin of events (MFSA 2016-94, MFSA 2016-95)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-45.6.0-1.el5_11.src.rpm

i386:
thunderbird-45.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-45.6.0-1.el5_11.src.rpm

i386:
thunderbird-45.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-45.6.0-1.el6_8.src.rpm

i386:
thunderbird-45.6.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.6.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-45.6.0-1.el6_8.src.rpm

i386:
thunderbird-45.6.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm

ppc64:
thunderbird-45.6.0-1.el6_8.ppc64.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.ppc64.rpm

s390x:
thunderbird-45.6.0-1.el6_8.s390x.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.s390x.rpm

x86_64:
thunderbird-45.6.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-45.6.0-1.el6_8.src.rpm

i386:
thunderbird-45.6.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.6.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-45.6.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.6.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-45.6.0-1.el7_3.src.rpm

aarch64:
thunderbird-45.6.0-1.el7_3.aarch64.rpm
thunderbird-debuginfo-45.6.0-1.el7_3.aarch64.rpm

ppc64le:
thunderbird-45.6.0-1.el7_3.ppc64le.rpm
thunderbird-debuginfo-45.6.0-1.el7_3.ppc64le.rpm

x86_64:
thunderbird-45.6.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-45.6.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.6.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.6.0-1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9893
https://access.redhat.com/security/cve/CVE-2016-9895
https://access.redhat.com/security/cve/CVE-2016-9899
https://access.redhat.com/security/cve/CVE-2016-9900
https://access.redhat.com/security/cve/CVE-2016-9901
https://access.redhat.com/security/cve/CVE-2016-9902
https://access.redhat.com/security/cve/CVE-2016-9905
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWlMfXlSAg2UNWIIRAiNoAKCwtMYDqaZ1/XWRLmh4b+yo+JZmeACdFQmG
3kx80YpOWkDWUOSvbANGfEY=
=B6Uj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFtGmox+lLeg9Ub1AQjOHA//XhG/bJeGo2syz8tf8x+vDgGUQGvXUoXA
VPNMAIM4pc7oOaQI1V59FROo3itHe5u4zwzY+SQeBamFPeEc+N8TRMBRNlxEve7+
urzD96NjatdTXj4ut0RF+xmwzJXt5SQid64E8mTIQeSCYB3jQBf+L5tSA3Uboj76
lrCZagLVpnMdk5cq+uadsrxEg/lWnpCSWKpJxrS9uTkQqFAr+rUsrihtb0/+q+Oe
wotrhgisIo3H4cCWz4FQpI62DvTqK5jQXankmClUL0WFn1aCLA618cKwxuStUbYe
w2rQLbjVx+jqOn0bD0V+bW1xZ7g5fb3eAl+XaRlsh16ryLZdMFKEqz6aHxJbho54
gnXCxHeHgUl6r4EOf81rT53pVLsBFsELj7dLUpI6u0y5t7v0ekEcioPAJ/aWdOhT
TnJF+gHlnCe4xvtU71nY3vDxpzAB/UzqrJKbRKfp2oCk5e7S0rqPiDVxlgwQZmkn
H4tkg+hvZbkDRcbcXybl0YpCOuyjAUU6NRPlZH5652ALz6G9iAL0CGZwHXEHfy3I
ZH4ECd3Bcn+mCz3K3hNBF1pvUdQCCvdAEcWcK/kAD9wgx68p8MctjI4egjn7wbwT
iekLKGEWZ2BiXZdvbOdI53kGKL9CzW3qPpWu0R7fRad56tJcwq+ha67UWB34UQQo
x5KjEkSL1pw=
=p1xb
-----END PGP SIGNATURE-----