-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0026
                        thunderbird security update
                              2 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7848 CVE-2017-7847 CVE-2017-7846
                   CVE-2017-7830 CVE-2017-7829 CVE-2017-7828
                   CVE-2017-7826  

Reference:         ASB-2018.0001
                   ASB-2017.0204
                   ASB-2017.0199
                   ESB-2017.2947
                   ESB-2017.2946.3
                   ESB-2017.2920.2

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4075

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4075-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
December 29, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2017-7826 CVE-2017-7828 CVE-2017-7829 CVE-2017-7830 
                 CVE-2017-7846 CVE-2017-7847 CVE-2017-7848

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code, denial of service, information
disclosure or spoofing of sender's email addresses.
 
For the oldstable distribution (jessie), these problems have been fixed
in version 1:52.5.2-2~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1:52.5.2-2~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=hPX0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FHQX
-----END PGP SIGNATURE-----