-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3085
                        Thunderbird vulnerabilities
                              4 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7830 CVE-2017-7828 CVE-2017-7826

Reference:         ASB-2017.0204
                   ASB-2017.0199
                   ESB-2017.2968
                   ESB-2017.2947
                   ESB-2017.2946.3
                   ESB-2017.2920.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3490-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3490-1: Thunderbird vulnerabilities
Ubuntu Security Notice USN-3490-1

1st December, 2017
thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 17.04
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Thunderbird.
Software description

    thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing-like
context, an attacker could potentially exploit these to bypass same-origin
restrictions, cause a denial of service via application crash, or execute
arbitrary code. (CVE-2017-7826, CVE-2017-7828, CVE-2017-7830)
Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 17.10:
    thunderbird 1:52.5.0+build1-0ubuntu0.17.10.1 
Ubuntu 17.04:
    thunderbird 1:52.5.0+build1-0ubuntu0.17.04.1 
Ubuntu 16.04 LTS:
    thunderbird 1:52.5.0+build1-0ubuntu0.16.04.1 
Ubuntu 14.04 LTS:
    thunderbird 1:52.5.0+build1-0ubuntu0.14.04.1 

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Thunderbird to make
all the necessary changes.
References

CVE-2017-7826, CVE-2017-7828, CVE-2017-7830

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zOvS
-----END PGP SIGNATURE-----