-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1342
                  Important: thunderbird security update
                                19 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2716 CVE-2015-2713 CVE-2015-2710
                   CVE-2015-2708  

Reference:         ASB-2015.0049
                   ESB-2015.1305
                   ESB-2015.1296

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1012.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2015:1012-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1012.html
Issue date:        2015-05-18
CVE Names:         CVE-2015-2708 CVE-2015-2710 CVE-2015-2713 
                   CVE-2015-2716 
=====================================================================

1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-2708, CVE-2015-2710, CVE-2015-2713)

A heap-based buffer overflow flaw was found in the way Thunderbird
processed compressed XML data. An attacker could create specially crafted
compressed XML content that, when processed by Thunderbird, could cause it
to crash or execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2015-2716)

Note: All of the above issues cannot be exploited by a specially crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jesse Ruderman, Mats Palmgren, Byron Campen, Steve
Fink, Atte Kettunen, Scott Bell, and Ucha Gobejishvili as the original
reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 31.7. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 31.7, which corrects these issues.
After installing the update, Thunderbird must be restarted for the changes
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1220597 - CVE-2015-2708 Mozilla: Miscellaneous memory safety hazards (rv:31.7) (MFSA 2015-46)
1220601 - CVE-2015-2710 Mozilla: Buffer overflow with SVG content and CSS (MFSA 2015-48)
1220605 - CVE-2015-2713 Mozilla: Use-after-free during text processing with vertical text enabled (MFSA 2015-51)
1220607 - CVE-2015-2716 Mozilla: Buffer overflow when parsing compressed XML (MFSA 2015-54)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-31.7.0-1.el5_11.src.rpm

i386:
thunderbird-31.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-31.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-31.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el5_11.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
thunderbird-31.7.0-1.el5_11.src.rpm

i386:
thunderbird-31.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-31.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-31.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-31.7.0-1.el6_6.src.rpm

i386:
thunderbird-31.7.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.i686.rpm

x86_64:
thunderbird-31.7.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-31.7.0-1.el6_6.src.rpm

i386:
thunderbird-31.7.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.i686.rpm

ppc64:
thunderbird-31.7.0-1.el6_6.ppc64.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.ppc64.rpm

s390x:
thunderbird-31.7.0-1.el6_6.s390x.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.s390x.rpm

x86_64:
thunderbird-31.7.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-31.7.0-1.el6_6.src.rpm

i386:
thunderbird-31.7.0-1.el6_6.i686.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.i686.rpm

x86_64:
thunderbird-31.7.0-1.el6_6.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el6_6.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-31.7.0-1.el7_1.src.rpm

x86_64:
thunderbird-31.7.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-31.7.0-1.el7_1.src.rpm

x86_64:
thunderbird-31.7.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-31.7.0-1.ael7b_1.src.rpm

ppc64le:
thunderbird-31.7.0-1.ael7b_1.ppc64le.rpm
thunderbird-debuginfo-31.7.0-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-31.7.0-1.el7_1.src.rpm

x86_64:
thunderbird-31.7.0-1.el7_1.x86_64.rpm
thunderbird-debuginfo-31.7.0-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2708
https://access.redhat.com/security/cve/CVE-2015-2710
https://access.redhat.com/security/cve/CVE-2015-2713
https://access.redhat.com/security/cve/CVE-2015-2716
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVWavPXlSAg2UNWIIRAppBAKCgQS+pawRYI0wRJig/zueSJxN9YgCgv8k/
KFMzIUXgvId2tLZDiyVRqSY=
=WWMG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LKGY
-----END PGP SIGNATURE-----