Operating System:

[RedHat]

Published:

09 November 2006

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0820 -- [RedHat]
                   Critical: thunderbird security update
                              9 November 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              thunderbird
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux Desktop 4
                      Red Hat Enterprise Linux AS/ES/WS 4
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2006-5748 CVE-2006-5747 CVE-2006-5464
                      CVE-2006-5463 CVE-2006-5462

Ref:                  ESB-2006.0816

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2006-0735.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: thunderbird security update
Advisory ID:       RHSA-2006:0735-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0735.html
Issue date:        2006-11-08
Updated on:        2006-11-08
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-5462 CVE-2006-5463 CVE-2006-5464 
                   CVE-2006-5747 CVE-2006-5748 
- - ---------------------------------------------------------------------

1. Summary:

Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the way Thunderbird processes certain malformed
Javascript code. A malicious HTML mail message could cause the execution of
Javascript code in such a way that could cause Thunderbird to crash or
execute arbitrary code as the user running Thunderbird. (CVE-2006-5463,
CVE-2006-5747, CVE-2006-5748)

Several flaws were found in the way Thunderbird renders HTML mail messages.
A malicious HTML mail message could cause the mail client to crash or
possibly execute arbitrary code as the user running Thunderbird.
(CVE-2006-5464)

A flaw was found in the way Thunderbird verifies RSA signatures. For RSA
keys with exponent 3 it is possible for an attacker to forge a signature
that would be incorrectly verified by the NSS library. Thunderbird as
shipped trusts several root Certificate Authorities that use exponent 3. An
attacker could have created a carefully crafted SSL certificate which would
be incorrectly trusted when their site was visited by a victim. This flaw
was previously thought to be fixed in Thunderbird 1.5.0.7, however Ulrich
Kuehn discovered the fix was incomplete (CVE-2006-5462)

Users of Thunderbird are advised to upgrade to this update, which contains
Thunderbird version 1.5.0.8 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

214450 - CVE-2006-5462 Multiple thunderbird vulnerabilities (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/thunderbird-1.5.0.8-0.1.el4.src.rpm
3b42db7cd5de96204220fc212064b368  thunderbird-1.5.0.8-0.1.el4.src.rpm

i386:
6846d16a9833cd58d38c6d0267837152  thunderbird-1.5.0.8-0.1.el4.i386.rpm
0298dc3998a510a9969ebd2be25fd7fd  thunderbird-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
9b557c66d3dcbbb4c71984bec11eb1fa  thunderbird-1.5.0.8-0.1.el4.ia64.rpm
be9567100aba0f74790bfed2302387fe  thunderbird-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

ppc:
5254c63c36ecdc78fd449ec676dbbb51  thunderbird-1.5.0.8-0.1.el4.ppc.rpm
c1c55d07f66b21162fb2b4b453a2140b  thunderbird-debuginfo-1.5.0.8-0.1.el4.ppc.rpm

s390:
c99069f348e8000d097c063481c65161  thunderbird-1.5.0.8-0.1.el4.s390.rpm
8a08b48a7f065ff9b896f3358d27143a  thunderbird-debuginfo-1.5.0.8-0.1.el4.s390.rpm

s390x:
df7a17a986408c46edbc41b635979e70  thunderbird-1.5.0.8-0.1.el4.s390x.rpm
7e3e505e5107d1f570e5816997ba8d9f  thunderbird-debuginfo-1.5.0.8-0.1.el4.s390x.rpm

x86_64:
66192461dde3955b47a05c5a590f2ab2  thunderbird-1.5.0.8-0.1.el4.x86_64.rpm
db5311f525dac8fe5d3c002aca7cef54  thunderbird-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/thunderbird-1.5.0.8-0.1.el4.src.rpm
3b42db7cd5de96204220fc212064b368  thunderbird-1.5.0.8-0.1.el4.src.rpm

i386:
6846d16a9833cd58d38c6d0267837152  thunderbird-1.5.0.8-0.1.el4.i386.rpm
0298dc3998a510a9969ebd2be25fd7fd  thunderbird-debuginfo-1.5.0.8-0.1.el4.i386.rpm

x86_64:
66192461dde3955b47a05c5a590f2ab2  thunderbird-1.5.0.8-0.1.el4.x86_64.rpm
db5311f525dac8fe5d3c002aca7cef54  thunderbird-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/thunderbird-1.5.0.8-0.1.el4.src.rpm
3b42db7cd5de96204220fc212064b368  thunderbird-1.5.0.8-0.1.el4.src.rpm

i386:
6846d16a9833cd58d38c6d0267837152  thunderbird-1.5.0.8-0.1.el4.i386.rpm
0298dc3998a510a9969ebd2be25fd7fd  thunderbird-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
9b557c66d3dcbbb4c71984bec11eb1fa  thunderbird-1.5.0.8-0.1.el4.ia64.rpm
be9567100aba0f74790bfed2302387fe  thunderbird-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

x86_64:
66192461dde3955b47a05c5a590f2ab2  thunderbird-1.5.0.8-0.1.el4.x86_64.rpm
db5311f525dac8fe5d3c002aca7cef54  thunderbird-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/thunderbird-1.5.0.8-0.1.el4.src.rpm
3b42db7cd5de96204220fc212064b368  thunderbird-1.5.0.8-0.1.el4.src.rpm

i386:
6846d16a9833cd58d38c6d0267837152  thunderbird-1.5.0.8-0.1.el4.i386.rpm
0298dc3998a510a9969ebd2be25fd7fd  thunderbird-debuginfo-1.5.0.8-0.1.el4.i386.rpm

ia64:
9b557c66d3dcbbb4c71984bec11eb1fa  thunderbird-1.5.0.8-0.1.el4.ia64.rpm
be9567100aba0f74790bfed2302387fe  thunderbird-debuginfo-1.5.0.8-0.1.el4.ia64.rpm

x86_64:
66192461dde3955b47a05c5a590f2ab2  thunderbird-1.5.0.8-0.1.el4.x86_64.rpm
db5311f525dac8fe5d3c002aca7cef54  thunderbird-debuginfo-1.5.0.8-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5748
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFFUagaXlSAg2UNWIIRAhvxAJ9Ne+HCgi2uhiZSLfA7OcenGfqaeQCfe4IZ
KycjDEhi7PU5mKUM2DUnVs8=
=Z4qH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRVKoLCh9+71yA2DNAQL3tgP/dmcgXqoMQ3JYfasbEk03TUzsgZGImKq0
epp96UeNm6RV5w9AiBS7w1qjuLZgQK7vrqvoAYz91FBlsrQRfOaVHGy4GDRwzI5u
GaHrY6kap0rgYlxHaTgdjnEEsrvzE5Fjm2kxdsCsT1/boa2qV2zM6ecLWI0coY3V
VZcedk00KV8=
=Jmsi
-----END PGP SIGNATURE-----