-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2663
                  USN-4064-1: Thunderbird vulnerabilities
                               18 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11730 CVE-2019-11729 CVE-2019-11719
                   CVE-2019-11717 CVE-2019-11715 CVE-2019-11713
                   CVE-2019-11712 CVE-2019-11711 CVE-2019-11709
                   CVE-2019-9811  

Reference:         ASB-2019.0191
                   ESB-2019.2646

Original Bulletin: 
   https://usn.ubuntu.com/4064-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4064-1: Thunderbird vulnerabilities
17 July 2019

thunderbird vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

A sandbox escape was discovered in Thunderbird. If a user were tricked in to
installing a malicious language pack, an attacker could exploit this to gain
additional privileges. (CVE-2019-9811)

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service, bypass same
origin restrictions, conduct cross-site scripting (XSS) attacks, spoof origin
attributes, or execute arbitrary code. (CVE-2019-11709, CVE-2019-11711,
CVE-2019-11712, CVE-2019-11713, CVE-2019-11715, CVE-2019-11717)

It was discovered that NSS incorrectly handled importing certain curve25519
private keys. An attacker could exploit this issue to cause Thunderbird to
crash, resulting in a denial of service, or possibly obtain sensitive
information. (CVE-2019-11719)

It was discovered that NSS incorrectly handled certain p256-ECDH public keys.
An attacker could possibly exploit this issue to cause Thunderbird to crash,
resulting in a denial of service. (CVE-2019-11729)

It was discovered that Thunderbird treats all files in a directory as same
origin. If a user were tricked in to downloading a specially crafted HTML file,
an attacker could potentially exploit this to obtain sensitive information from
local files. (CVE-2019-11730)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    thunderbird - 1:60.8.0+build1-0ubuntu0.19.04.1
Ubuntu 18.10
    thunderbird - 1:60.8.0+build1-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    thunderbird - 1:60.8.0+build1-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    thunderbird - 1:60.8.0+build1-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2019-11709
  o CVE-2019-11711
  o CVE-2019-11712
  o CVE-2019-11713
  o CVE-2019-11715
  o CVE-2019-11717
  o CVE-2019-11719
  o CVE-2019-11729
  o CVE-2019-11730
  o CVE-2019-9811

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RjPR
-----END PGP SIGNATURE-----