-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0943
                  Important: thunderbird security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1541 CVE-2014-1538 CVE-2014-1533

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0742.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2014:0742-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0742.html
Issue date:        2014-06-10
CVE Names:         CVE-2014-1533 CVE-2014-1538 CVE-2014-1541 
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1533, CVE-2014-1538, CVE-2014-1541)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Gary Kwong, Christoph Diehl, Christian Holler, Hannes
Verschore, Jan de Mooij, Ryan VanderMeulen, Jeff Walden, Kyle Huey,
Abhishek Arya, and Nils as the original reporters of these issues.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.6.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1107399 - CVE-2014-1533 Mozilla: Miscellaneous memory safety hazards (rv:24.6) (MFSA 2014-48)
1107421 - CVE-2014-1538 Mozilla: Use-after-free and out of bounds issues found using Address Sanitizer (MFSA 2014-49)
1107424 - CVE-2014-1541 Mozilla: Use-after-free with SMIL Animation Controller (MFSA 2014-52)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-24.6.0-1.el5_10.src.rpm

i386:
thunderbird-24.6.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.6.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-24.6.0-1.el5_10.src.rpm

i386:
thunderbird-24.6.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.6.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.6.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.6.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-24.6.0-1.el6_5.src.rpm

i386:
thunderbird-24.6.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.6.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.6.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1533.html
https://www.redhat.com/security/data/cve/CVE-2014-1538.html
https://www.redhat.com/security/data/cve/CVE-2014-1541.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.6

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl31EXlSAg2UNWIIRAt/PAKCIDL9f8TfaxDDTZWLC2EfslRjAngCeLKa6
OiIZWFKmmDtpxwfot+AWoqM=
=vLQ2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c+zf
-----END PGP SIGNATURE-----