-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2016:0460-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0460.html
Issue date:        2016-03-16
CVE Names:         CVE-2016-1952 CVE-2016-1954 CVE-2016-1957 
                   CVE-2016-1960 CVE-2016-1961 CVE-2016-1964 
                   CVE-2016-1966 CVE-2016-1974 CVE-2016-1977 
                   CVE-2016-2790 CVE-2016-2791 CVE-2016-2792 
                   CVE-2016-2793 CVE-2016-2794 CVE-2016-2795 
                   CVE-2016-2796 CVE-2016-2797 CVE-2016-2798 
                   CVE-2016-2799 CVE-2016-2800 CVE-2016-2801 
                   CVE-2016-2802 
====================================================================
1. Summary:

An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1960,
CVE-2016-1961, CVE-2016-1974, CVE-2016-1964, CVE-2016-1966)

Multiple security flaws were found in the graphite2 font library shipped
with Thunderbird. A web page containing malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2016-1977, CVE-2016-2790,
CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795,
CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800,
CVE-2016-2801, CVE-2016-2802)

Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Bob Clary, Christoph Diehl, Christian Holler, Andrew
McCreight, Daniel Holbert, Jesse Ruderman, Randell Jesup, Nicolas
Golubovic, Jose Martinez, Romina Santillan, ca0nguyen, lokihardt, Nicolas
Grégoire, the Communications Electronics Security Group (UK) of the GCHQ,
Holger Fuhrmannek, Ronald Crane, and Tyson Smith as the original reportersof these issues.

For technical details regarding these flaws, refer to the Mozilla security
advisories for Thunderbird 38.7.0. You can find a link to the Mozilla
advisories in the References section of this erratum.

All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 38.7.0, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1315566 - CVE-2016-1952 Mozilla: Miscellaneous memory safety hazards (rv:38.7) (MFSA 2016-16)
1315569 - CVE-2016-1954 Mozilla: Local file overwriting and potential privilege escalation through CSP reports (MFSA 2016-17)
1315573 - CVE-2016-1957 Mozilla: Memory leak in libstagefright when deleting an array during MP4 processing (MFSA 2016-20)
1315576 - CVE-2016-1960 Mozilla: Use-after-free in HTML5 string parser (MFSA 2016-23)
1315577 - CVE-2016-1961 Mozilla: Use-after-free in SetBody (MFSA 2016-24)
1315774 - CVE-2016-1964 Mozilla: Use-after-free during XML transformations (MFSA 2016-27)
1315778 - CVE-2016-1966 Mozilla: Memory corruption with malicious NPAPI plugin (MFSA 2016-31)
1315785 - CVE-2016-1974 Mozilla: Out-of-bounds read in HTML parser following a failed allocation (MFSA 2016-34)
1315795 - graphite2: multiple font parsing vulnerabilities (Mozilla MFSA 2016-37)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
thunderbird-38.7.0-1.el5_11.src.rpm

i386:
thunderbird-38.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):

Source:
thunderbird-38.7.0-1.el5_11.src.rpm

i386:
thunderbird-38.7.0-1.el5_11.i386.rpm
thunderbird-debuginfo-38.7.0-1.el5_11.i386.rpm

x86_64:
thunderbird-38.7.0-1.el5_11.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
thunderbird-38.7.0-1.el6_7.src.rpm

i386:
thunderbird-38.7.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.7.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
thunderbird-38.7.0-1.el6_7.src.rpm

i386:
thunderbird-38.7.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm

ppc64:
thunderbird-38.7.0-1.el6_7.ppc64.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.ppc64.rpm

s390x:
thunderbird-38.7.0-1.el6_7.s390x.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.s390x.rpm

x86_64:
thunderbird-38.7.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
thunderbird-38.7.0-1.el6_7.src.rpm

i386:
thunderbird-38.7.0-1.el6_7.i686.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm

x86_64:
thunderbird-38.7.0-1.el6_7.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
thunderbird-38.7.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.7.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
thunderbird-38.7.0-1.el7_2.src.rpm

ppc64le:
thunderbird-38.7.0-1.el7_2.ppc64le.rpm
thunderbird-debuginfo-38.7.0-1.el7_2.ppc64le.rpm

x86_64:
thunderbird-38.7.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
thunderbird-38.7.0-1.el7_2.src.rpm

x86_64:
thunderbird-38.7.0-1.el7_2.x86_64.rpm
thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1952
https://access.redhat.com/security/cve/CVE-2016-1954
https://access.redhat.com/security/cve/CVE-2016-1957
https://access.redhat.com/security/cve/CVE-2016-1960
https://access.redhat.com/security/cve/CVE-2016-1961
https://access.redhat.com/security/cve/CVE-2016-1964
https://access.redhat.com/security/cve/CVE-2016-1966
https://access.redhat.com/security/cve/CVE-2016-1974
https://access.redhat.com/security/cve/CVE-2016-1977
https://access.redhat.com/security/cve/CVE-2016-2790
https://access.redhat.com/security/cve/CVE-2016-2791
https://access.redhat.com/security/cve/CVE-2016-2792
https://access.redhat.com/security/cve/CVE-2016-2793
https://access.redhat.com/security/cve/CVE-2016-2794
https://access.redhat.com/security/cve/CVE-2016-2795
https://access.redhat.com/security/cve/CVE-2016-2796
https://access.redhat.com/security/cve/CVE-2016-2797
https://access.redhat.com/security/cve/CVE-2016-2798
https://access.redhat.com/security/cve/CVE-2016-2799
https://access.redhat.com/security/cve/CVE-2016-2800
https://access.redhat.com/security/cve/CVE-2016-2801
https://access.redhat.com/security/cve/CVE-2016-2802
https://access.redhat.com/security/updates/classification/#important
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.7

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6Zo2XlSAg2UNWIIRAjzbAJ99OWGc3kLk5XmWA5amHVK1AI36lgCfY7Ic
BFmg0SBshaYX5xHuGkO3s3Q=uOtA
-----END PGP SIGNATURE-----

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0460:01 Important: thunderbird security update

An updated thunderbird package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5, 6, and 7

Summary

Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-1952, CVE-2016-1954, CVE-2016-1957, CVE-2016-1960, CVE-2016-1961, CVE-2016-1974, CVE-2016-1964, CVE-2016-1966)
Multiple security flaws were found in the graphite2 font library shipped with Thunderbird. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-1977, CVE-2016-2790, CVE-2016-2791, CVE-2016-2792, CVE-2016-2793, CVE-2016-2794, CVE-2016-2795, CVE-2016-2796, CVE-2016-2797, CVE-2016-2798, CVE-2016-2799, CVE-2016-2800, CVE-2016-2801, CVE-2016-2802)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Bob Clary, Christoph Diehl, Christian Holler, Andrew McCreight, Daniel Holbert, Jesse Ruderman, Randell Jesup, Nicolas Golubovic, Jose Martinez, Romina Santillan, ca0nguyen, lokihardt, Nicolas Grégoire, the Communications Electronics Security Group (UK) of the GCHQ, Holger Fuhrmannek, Ronald Crane, and Tyson Smith as the original reportersof these issues.
For technical details regarding these flaws, refer to the Mozilla security advisories for Thunderbird 38.7.0. You can find a link to the Mozilla advisories in the References section of this erratum.
All Thunderbird users should upgrade to this updated package, which contains Thunderbird version 38.7.0, which corrects these issues. After installing the update, Thunderbird must be restarted for the changes to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-1952 https://access.redhat.com/security/cve/CVE-2016-1954 https://access.redhat.com/security/cve/CVE-2016-1957 https://access.redhat.com/security/cve/CVE-2016-1960 https://access.redhat.com/security/cve/CVE-2016-1961 https://access.redhat.com/security/cve/CVE-2016-1964 https://access.redhat.com/security/cve/CVE-2016-1966 https://access.redhat.com/security/cve/CVE-2016-1974 https://access.redhat.com/security/cve/CVE-2016-1977 https://access.redhat.com/security/cve/CVE-2016-2790 https://access.redhat.com/security/cve/CVE-2016-2791 https://access.redhat.com/security/cve/CVE-2016-2792 https://access.redhat.com/security/cve/CVE-2016-2793 https://access.redhat.com/security/cve/CVE-2016-2794 https://access.redhat.com/security/cve/CVE-2016-2795 https://access.redhat.com/security/cve/CVE-2016-2796 https://access.redhat.com/security/cve/CVE-2016-2797 https://access.redhat.com/security/cve/CVE-2016-2798 https://access.redhat.com/security/cve/CVE-2016-2799 https://access.redhat.com/security/cve/CVE-2016-2800 https://access.redhat.com/security/cve/CVE-2016-2801 https://access.redhat.com/security/cve/CVE-2016-2802 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird38.7

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: thunderbird-38.7.0-1.el5_11.src.rpm
i386: thunderbird-38.7.0-1.el5_11.i386.rpm thunderbird-debuginfo-38.7.0-1.el5_11.i386.rpm
x86_64: thunderbird-38.7.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server):
Source: thunderbird-38.7.0-1.el5_11.src.rpm
i386: thunderbird-38.7.0-1.el5_11.i386.rpm thunderbird-debuginfo-38.7.0-1.el5_11.i386.rpm
x86_64: thunderbird-38.7.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: thunderbird-38.7.0-1.el6_7.src.rpm
i386: thunderbird-38.7.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm
x86_64: thunderbird-38.7.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: thunderbird-38.7.0-1.el6_7.src.rpm
i386: thunderbird-38.7.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm
ppc64: thunderbird-38.7.0-1.el6_7.ppc64.rpm thunderbird-debuginfo-38.7.0-1.el6_7.ppc64.rpm
s390x: thunderbird-38.7.0-1.el6_7.s390x.rpm thunderbird-debuginfo-38.7.0-1.el6_7.s390x.rpm
x86_64: thunderbird-38.7.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: thunderbird-38.7.0-1.el6_7.src.rpm
i386: thunderbird-38.7.0-1.el6_7.i686.rpm thunderbird-debuginfo-38.7.0-1.el6_7.i686.rpm
x86_64: thunderbird-38.7.0-1.el6_7.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el6_7.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: thunderbird-38.7.0-1.el7_2.src.rpm
x86_64: thunderbird-38.7.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
Source: thunderbird-38.7.0-1.el7_2.src.rpm
ppc64le: thunderbird-38.7.0-1.el7_2.ppc64le.rpm thunderbird-debuginfo-38.7.0-1.el7_2.ppc64le.rpm
x86_64: thunderbird-38.7.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: thunderbird-38.7.0-1.el7_2.src.rpm
x86_64: thunderbird-38.7.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-38.7.0-1.el7_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0460-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0460.html
Issued Date: : 2016-03-16
CVE Names: CVE-2016-1952 CVE-2016-1954 CVE-2016-1957 CVE-2016-1960 CVE-2016-1961 CVE-2016-1964 CVE-2016-1966 CVE-2016-1974 CVE-2016-1977 CVE-2016-2790 CVE-2016-2791 CVE-2016-2792 CVE-2016-2793 CVE-2016-2794 CVE-2016-2795 CVE-2016-2796 CVE-2016-2797 CVE-2016-2798 CVE-2016-2799 CVE-2016-2800 CVE-2016-2801 CVE-2016-2802

Topic

An updated thunderbird package that fixes multiple security issues is nowavailable for Red Hat Enterprise Linux 5, 6, and 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1315566 - CVE-2016-1952 Mozilla: Miscellaneous memory safety hazards (rv:38.7) (MFSA 2016-16)

1315569 - CVE-2016-1954 Mozilla: Local file overwriting and potential privilege escalation through CSP reports (MFSA 2016-17)

1315573 - CVE-2016-1957 Mozilla: Memory leak in libstagefright when deleting an array during MP4 processing (MFSA 2016-20)

1315576 - CVE-2016-1960 Mozilla: Use-after-free in HTML5 string parser (MFSA 2016-23)

1315577 - CVE-2016-1961 Mozilla: Use-after-free in SetBody (MFSA 2016-24)

1315774 - CVE-2016-1964 Mozilla: Use-after-free during XML transformations (MFSA 2016-27)

1315778 - CVE-2016-1966 Mozilla: Memory corruption with malicious NPAPI plugin (MFSA 2016-31)

1315785 - CVE-2016-1974 Mozilla: Out-of-bounds read in HTML parser following a failed allocation (MFSA 2016-34)

1315795 - graphite2: multiple font parsing vulnerabilities (Mozilla MFSA 2016-37)


Related News