-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0285
                        Thunderbird vulnerabilities
                              30 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5117 CVE-2018-5104 CVE-2018-5103
                   CVE-2018-5102 CVE-2018-5099 CVE-2018-5098
                   CVE-2018-5097 CVE-2018-5096 CVE-2018-5095
                   CVE-2018-5089 CVE-2018-5013 CVE-2017-7848
                   CVE-2017-7847 CVE-2017-7846 CVE-2017-7829

Reference:         ASB-2018.0036
                   ASB-2018.0001
                   ESB-2018.0095
                   ESB-2018.0026

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3529-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3529-1
January 29, 2018

thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

It was discovered that a From address encoded with a null character is
cut off in the message header display. An attacker could potentially
exploit this to spoof the sender address. (CVE-2017-7829)

It was discovered that it is possible to execute JavaScript in RSS feeds
in some circumstances. If a user were tricked in to opening a specially
crafted RSS feed, an attacker could potentially exploit this in
combination with another vulnerability, in order to cause unspecified
problems. (CVE-2017-7846)

It was discovered that the RSS feed can leak local path names. If a user
were tricked in to opening a specially crafted RSS feed, an attacker
could potentially exploit this to obtain sensitive information.
(CVE-2017-7847)

It was discovered that RSS feeds are vulnerable to new line injection. If
a user were tricked in to opening a specially crafted RSS feed, an
attacker could potentially exploit this to cause unspecified problems.
(CVE-2017-7848)

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
execute arbitrary code, or cause other unspecified effects.
(CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5013, CVE-2018-5104,
CVE-2018-5117)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  thunderbird                     1:52.6.0+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
  thunderbird                     1:52.6.0+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  thunderbird                     1:52.6.0+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3529-1
  CVE-2017-7829, CVE-2017-7846, CVE-2017-7847, CVE-2017-7848,
  CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
  CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103,
  CVE-2018-5104, CVE-2018-5117

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.17.10.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWm+4qox+lLeg9Ub1AQjCbRAAiX0byWOCdF/8W1VmdZ8qpnINVzYAwfHe
O6H+N2eR84DJ3wu68KDq4sWVPNZpJWr02aff/ibXv4wCX67tlBbcrPfROPG9DhT4
C79R4mI7uTxp+ZZUg6HxKuCckfpov9jVPCNMdfrN8IPV6r/X4eJ9olWJBcwT5wmi
qYw9NGyv/V/zj9o0VO3iuvib5xLn12DtsMFe5TH25Zimit77o5OA9q6vjdo7jKPi
bb2dJMGmfwn3VwExZzlOCu3uFfxtkIfP8xuInfLo2p35WX9QR8/J13YUeTMZbe6P
bC94W8yV+Datdf4R1XQWCxAHzAanrYE2wRp+MMwvMejoWSAacD6nBO2yFH+5Kv6q
RCcMhRI8V3rvamp8VHoT5Wt14QmPbHLWcFbuB6GQoRZ1qenkoUtuu4XK+EkCrDwL
YyF28FYzR8zDKBio+OjSrzZarv9IMWWU6QoHYOR2g6onC9I8vZR0+EZqFCERsoMf
QB84TWtwu/HcZbggmgX5UzGZ39s1YtpOUlHN3LfoBMWntmGKflGyRWMcCYxpYjob
SY7XeOMLqzd/mm1eZ37QPHNSeyRRNsc6CgEFnf9jlRinIG37hhI4vLKWltZ1CQE7
tUD3zYgBeXcpKf6HHiUSKJclxsETyw9xUalnRlTDlgsaKGNq7hB1qf0Wif10rZfr
I8YEw/mPQFs=
=IYTF
-----END PGP SIGNATURE-----