-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1211
                  Important: thunderbird security update
                               23 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1557 CVE-2014-1556 CVE-2014-1555
                   CVE-2014-1547  

Reference:         ASB-2014.0084

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0918.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2014:0918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0918.html
Issue date:        2014-07-22
CVE Names:         CVE-2014-1547 CVE-2014-1555 CVE-2014-1556 
                   CVE-2014-1557 
=====================================================================

1. Summary:

An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2014-1547, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, David Keeler, Byron Campen, Jethro
Beekman, Patrick Cozzi, and Mozilla community member John as the original
reporters of these issues.

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 24.7.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 24.7.0, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1121464 - CVE-2014-1547 Mozilla: Miscellaneous memory safety hazards (rv:24.7) (MFSA 2014-56)
1121476 - CVE-2014-1555 Mozilla: Use-after-free with FireOnStateChange event (MFSA 2014-61)
1121478 - CVE-2014-1556 Mozilla: Exploitable WebGL crash with Cesium JavaScript library (MFSA 2014-62)
1121479 - CVE-2014-1557 Mozilla: Crash in Skia library when scaling high quality images (MFSA 2014-64)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-24.7.0-1.el5_10.src.rpm

i386:
thunderbird-24.7.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.7.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.7.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.7.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-24.7.0-1.el5_10.src.rpm

i386:
thunderbird-24.7.0-1.el5_10.i386.rpm
thunderbird-debuginfo-24.7.0-1.el5_10.i386.rpm

x86_64:
thunderbird-24.7.0-1.el5_10.x86_64.rpm
thunderbird-debuginfo-24.7.0-1.el5_10.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-24.7.0-1.el6_5.src.rpm

i386:
thunderbird-24.7.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.7.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-24.7.0-1.el6_5.src.rpm

i386:
thunderbird-24.7.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

ppc64:
thunderbird-24.7.0-1.el6_5.ppc64.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.ppc64.rpm

s390x:
thunderbird-24.7.0-1.el6_5.s390x.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.s390x.rpm

x86_64:
thunderbird-24.7.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-24.7.0-1.el6_5.src.rpm

i386:
thunderbird-24.7.0-1.el6_5.i686.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.i686.rpm

x86_64:
thunderbird-24.7.0-1.el6_5.x86_64.rpm
thunderbird-debuginfo-24.7.0-1.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-1547.html
https://www.redhat.com/security/data/cve/CVE-2014-1555.html
https://www.redhat.com/security/data/cve/CVE-2014-1556.html
https://www.redhat.com/security/data/cve/CVE-2014-1557.html
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html#thunderbird24.7

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTzrrrXlSAg2UNWIIRAsymAJ9NnBEYKbOGjiKv6cxJ0nsJRad08wCfaa5M
7OwZ0enFgRbB93GMNpfevsM=
=uPvv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU88gbhLndAQH1ShLAQIU2BAAsvo1OXV9neShELddTf2A4wE2glTl8ML/
C7pmofnX1pLF9591/mvnfmYjvr7G7m5ikiHoN4IhrYBx2HoSrczxfgRcrKATWHrf
QBjkaM2SJmMA9/RGnw/sxy8sQCtJsocundGkgNbJ+tl/G/9qwzJXJGgTOflscRGq
MFg88WsIz1cZ+AM/PidPXgjexVFdNy3Sj38wQGlezMhiXgd2XBBjVcLy+zkFkW83
2JajgmWndsl+1QrRtLPka8HdBPnjRGcx8j8K0NAd8e2nvowOPkvD2MpZnwCJkE2Z
IlaXziKe8jh9QmuEyNEk9JJ5W0alCQdYMXj9xQBEuIG0NfBZowMIPedHIhG9e2Xw
acyujqw/BQe9HwlB+trrcbPMj9D39h1iAhHuvzAWq0eLy0n69gWHtKZsrwhp+V4V
TtVSgfVpXSTMtP7oighwk1xGIo8tJTOn8Hkk3zy3+TpXmukCDd2nXzIxU2Q2y19M
O4OVysvOoscm4Now3akn04xLUGJ3jQT1CVm85fi41jFienzwZp3NNWnMq7494dM8
1Dx+pDtkVH6qR5a6AjEvGvk1aMj9uGzBNyGGPwz6ZehaFZv5bMoU50iTfr5SdgKu
osUj12slQVQg0rOMZEMypyoGEnHo8eqMFpoWD//tOHXi095hHl2roEZcuVXeaDkL
iDtq1DkQ1gg=
=eEul
-----END PGP SIGNATURE-----