-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:0258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0258.html
Issue date:        2016-02-18
CVE Names:         CVE-2016-1930 CVE-2016-1935 
====================================================================
1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-1930, CVE-2016-1935)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary
Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the
original reporters of these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.6.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.6.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301818 - CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01)
1301821 - CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.6.0-1.el5_11.src.rpm

i386:
thunderbird-38.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.6.0-1.el5_11.src.rpm

i386:
thunderbird-38.6.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.6.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.6.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.6.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.6.0-1.el6_7.src.rpm

i386:
thunderbird-38.6.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.6.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

ppc64le:
thunderbird-38.6.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.6.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.6.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1930
https://access.redhat.com/security/cve/CVE-2016-1935
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.6

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWxeKgXlSAg2UNWIIRAoqdAKCg4Xm6M8RdvhSe42Ghq5bHiOAVXgCdEYdz
rTQZ1u0M7pLaWFF8foFMUDY=Lv9u
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0258:01 Important: thunderbird security update

An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-1930, CVE-2016-1935)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman, Carsten Book, Randell Jesup, and Aki Helin as the original reporters of these issues.
For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 38.6.0. You can find a link to the Mozilla advisories in the References section of this erratum.
All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 38.6.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1930 https://access.redhat.com/security/cve/CVE-2016-1935 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.6

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: thunderbird-38.6.0-1.el5_11.src.rpm
i386: thunderbird-38.6.0-1.el5_11.i386.rpm thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm
x86_64: thunderbird-38.6.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):
Source: thunderbird-38.6.0-1.el5_11.src.rpm
i386: thunderbird-38.6.0-1.el5_11.i386.rpm thunderbird-debuginfo-38.6.0-1.el5_11.i386.rpm
x86_64: thunderbird-38.6.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: thunderbird-38.6.0-1.el6_7.src.rpm
i386: thunderbird-38.6.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm
x86_64: thunderbird-38.6.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: thunderbird-38.6.0-1.el6_7.src.rpm
i386: thunderbird-38.6.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm
ppc64: thunderbird-38.6.0-1.el6_7.ppc64.rpm thunderbird-debuginfo-38.6.0-1.el6_7.ppc64.rpm
s390x: thunderbird-38.6.0-1.el6_7.s390x.rpm thunderbird-debuginfo-38.6.0-1.el6_7.s390x.rpm
x86_64: thunderbird-38.6.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: thunderbird-38.6.0-1.el6_7.src.rpm
i386: thunderbird-38.6.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.6.0-1.el6_7.i686.rpm
x86_64: thunderbird-38.6.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: thunderbird-38.6.0-1.el7_2.src.rpm
x86_64: thunderbird-38.6.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: thunderbird-38.6.0-1.el7_2.src.rpm
ppc64le: thunderbird-38.6.0-1.el7_2.ppc64le.rpm thunderbird-debuginfo-38.6.0-1.el7_2.ppc64le.rpm
x86_64: thunderbird-38.6.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: thunderbird-38.6.0-1.el7_2.src.rpm
x86_64: thunderbird-38.6.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.6.0-1.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0258-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0258.html
Issued Date: : 2016-02-18
CVE Names: CVE-2016-1930 CVE-2016-1935

Topic

An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1301818 - CVE-2016-1930 Mozilla: Miscellaneous memory safety hazards (rv:38.6) (MFSA 2016-01)

1301821 - CVE-2016-1935 Mozilla: Buffer overflow in WebGL after out of memory allocation (MFSA 2016-03)


Related News