-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1605
                        thunderbird security update
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5185 CVE-2018-5184 CVE-2018-5183
                   CVE-2018-5178 CVE-2018-5170 CVE-2018-5168
                   CVE-2018-5162 CVE-2018-5161 CVE-2018-5159
                   CVE-2018-5155 CVE-2018-5154 CVE-2018-5150

Reference:         ASB-2018.0119
                   ASB-2018.0110
                   ESB-2018.1594
                   ESB-2018.1586

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4209

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4209-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 25, 2018                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2018-5150 CVE-2018-5154 CVE-2018-5155 CVE-2018-5159 
                 CVE-2018-5161 CVE-2018-5162 CVE-2018-5168 CVE-2018-5170 
                 CVE-2018-5178 CVE-2018-5183 CVE-2018-5184 CVE-2018-5185

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code, denial of service or attacks on
encrypted emails.

For the oldstable distribution (jessie), these problems have been fixed
in version 1:52.8.0-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1:52.8.0-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=xDyU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kRD8
-----END PGP SIGNATURE-----