-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2016:1809-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1809.html Issue date: 2016-09-05 CVE Names: CVE-2016-2836 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6, and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 45.3.0. Security Fix(es): * Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Thunderbird to crash or, potentially, execute arbitrary code with the privileges of the user running Thunderbird. (CVE-2016-2836) Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Carsten Book, Christian Holler, Gary Kwong, Jesse Ruderman, Andrew McCreight, Phil Ringnalda, and Philipp as the original reporters. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1361974 - CVE-2016-2836 Mozilla: Miscellaneous memory safety hazards (rv:45.3) (MFSA 2016-62) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: thunderbird-45.3.0-1.el5_11.src.rpm i386: thunderbird-45.3.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.3.0-1.el5_11.i386.rpm x86_64: thunderbird-45.3.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server): Source: thunderbird-45.3.0-1.el5_11.src.rpm i386: thunderbird-45.3.0-1.el5_11.i386.rpm thunderbird-debuginfo-45.3.0-1.el5_11.i386.rpm x86_64: thunderbird-45.3.0-1.el5_11.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el5_11.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-45.3.0-1.el6_8.src.rpm i386: thunderbird-45.3.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.3.0-1.el6_8.i686.rpm x86_64: thunderbird-45.3.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-45.3.0-1.el6_8.src.rpm i386: thunderbird-45.3.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.3.0-1.el6_8.i686.rpm ppc64: thunderbird-45.3.0-1.el6_8.ppc64.rpm thunderbird-debuginfo-45.3.0-1.el6_8.ppc64.rpm s390x: thunderbird-45.3.0-1.el6_8.s390x.rpm thunderbird-debuginfo-45.3.0-1.el6_8.s390x.rpm x86_64: thunderbird-45.3.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-45.3.0-1.el6_8.src.rpm i386: thunderbird-45.3.0-1.el6_8.i686.rpm thunderbird-debuginfo-45.3.0-1.el6_8.i686.rpm x86_64: thunderbird-45.3.0-1.el6_8.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: thunderbird-45.3.0-1.el7_2.src.rpm x86_64: thunderbird-45.3.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: thunderbird-45.3.0-1.el7_2.src.rpm ppc64le: thunderbird-45.3.0-1.el7_2.ppc64le.rpm thunderbird-debuginfo-45.3.0-1.el7_2.ppc64le.rpm x86_64: thunderbird-45.3.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el7_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: thunderbird-45.3.0-1.el7_2.src.rpm x86_64: thunderbird-45.3.0-1.el7_2.x86_64.rpm thunderbird-debuginfo-45.3.0-1.el7_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2836 https://access.redhat.com/security/updates/classification/#important https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird45.3 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXzX73XlSAg2UNWIIRAr0DAJ4jYgMmIzytoqrr6RdIDjMOKrCJwQCffOgE 28o5fH/E4ww1kZ/ZZbp+1sA= =awNN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce