-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0678
                  Important: thunderbird security update
                               15 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Delete Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5410 CVE-2017-5408 CVE-2017-5407
                   CVE-2017-5405 CVE-2017-5404 CVE-2017-5402
                   CVE-2017-5401 CVE-2017-5400 CVE-2017-5398

Reference:         ASB-2017.0019
                   ESB-2017.0625
                   ESB-2017.0610
                   ESB-2017.0600

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0498.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2017:0498-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0498.html
Issue date:        2017-03-14
CVE Names:         CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 
                   CVE-2017-5402 CVE-2017-5404 CVE-2017-5405 
                   CVE-2017-5407 CVE-2017-5408 CVE-2017-5410 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 5,
Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 45.8.0.

Security Fix(es):

* Multiple flaws were found in the processing of malformed web content. A
web page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402,
CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David
Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence
of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon
Coppeard, Randell Jesup, André Bargull, Kan-Ru Chen, and Nathan Froyd as
the original reporters.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1429778 - CVE-2017-5400 Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06)
1429779 - CVE-2017-5401 Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06)
1429780 - CVE-2017-5402 Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06)
1429781 - CVE-2017-5404 Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06)
1429782 - CVE-2017-5407 Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06)
1429783 - CVE-2017-5410 Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)
1429784 - CVE-2017-5408 Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06)
1429785 - CVE-2017-5405 Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06)
1429786 - CVE-2017-5398 Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-45.8.0-1.el5_11.src.rpm

i386:
thunderbird-45.8.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.8.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.8.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-45.8.0-1.el5_11.src.rpm

i386:
thunderbird-45.8.0-1.el5_11.i386.rpm
thunderbird-debuginfo-45.8.0-1.el5_11.i386.rpm

x86_64:
thunderbird-45.8.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-45.8.0-1.el6_8.src.rpm

i386:
thunderbird-45.8.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.8.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-45.8.0-1.el6_8.src.rpm

i386:
thunderbird-45.8.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm

ppc64:
thunderbird-45.8.0-1.el6_8.ppc64.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.ppc64.rpm

s390x:
thunderbird-45.8.0-1.el6_8.s390x.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.s390x.rpm

x86_64:
thunderbird-45.8.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-45.8.0-1.el6_8.src.rpm

i386:
thunderbird-45.8.0-1.el6_8.i686.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.i686.rpm

x86_64:
thunderbird-45.8.0-1.el6_8.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-45.8.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.8.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-45.8.0-1.el7_3.src.rpm

aarch64:
thunderbird-45.8.0-1.el7_3.aarch64.rpm
thunderbird-debuginfo-45.8.0-1.el7_3.aarch64.rpm

ppc64le:
thunderbird-45.8.0-1.el7_3.ppc64le.rpm
thunderbird-debuginfo-45.8.0-1.el7_3.ppc64le.rpm

x86_64:
thunderbird-45.8.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-45.8.0-1.el7_3.src.rpm

x86_64:
thunderbird-45.8.0-1.el7_3.x86_64.rpm
thunderbird-debuginfo-45.8.0-1.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5398
https://access.redhat.com/security/cve/CVE-2017-5400
https://access.redhat.com/security/cve/CVE-2017-5401
https://access.redhat.com/security/cve/CVE-2017-5402
https://access.redhat.com/security/cve/CVE-2017-5404
https://access.redhat.com/security/cve/CVE-2017-5405
https://access.redhat.com/security/cve/CVE-2017-5407
https://access.redhat.com/security/cve/CVE-2017-5408
https://access.redhat.com/security/cve/CVE-2017-5410
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/advisories/mfsa2017-07/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYx4wXXlSAg2UNWIIRAj6vAKCArI4a829ubCAR++6ubZgLxKOBYQCeJxnX
+obsuOqy9xGOjcEdmZKYsn0=
=RxER
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UDey
-----END PGP SIGNATURE-----