-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1607
                        Thunderbird vulnerabilities
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5185 CVE-2018-5184 CVE-2018-5183
                   CVE-2018-5178 CVE-2018-5170 CVE-2018-5168
                   CVE-2018-5162 CVE-2018-5161 CVE-2018-5159
                   CVE-2018-5155 CVE-2018-5154 CVE-2018-5150

Reference:         ASB-2018.0119
                   ASB-2018.0110
                   ESB-2018.1594
                   ESB-2018.1586

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3660-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3660-1: Thunderbird vulnerabilities

25 May 2018

thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 17.10
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service via application
crash, install lightweight themes without user interaction, or execute
arbitrary code. (CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159,
CVE-2018-5168, CVE-2018-5178)

An issue was discovered when processing message headers in Thunderbird. If a
user were tricked in to opening a specially crafted message, an attacker could
potentially exploit this to cause a denial of service via application hang.
(CVE-2018-5161)

It was discovered encrypted messages could leak plaintext via the src attribute
of remote images or links. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2018-5162)

It was discovered that the filename of an attachment could be spoofed. An
attacker could potentially exploit this by tricking the user in to opening an
attachment of a different type to the one expected. (CVE-2018-5170)

Multiple security issues were discovered in Skia. If a user were tricked in to
opening a specially crafted message, an attacker could potentially exploit
these to cause a denial of service via application crash, or execute arbitrary
code. (CVE-2018-5183)

It was discovered that S/MIME encrypted messages with remote content could leak
plaintext via a chosen-ciphertext attack. An attacker could potentially exploit
this to obtain sensitive information. (CVE-2018-5184)

It was discovered that plaintext of decrypted emails could leak by submitting
an embedded form. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2018-5185)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    thunderbird - 1:52.8.0+build1-0ubuntu0.18.04.1
Ubuntu 17.10
    thunderbird - 1:52.8.0+build1-0ubuntu0.17.10.1
Ubuntu 16.04 LTS
    thunderbird - 1:52.8.0+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    thunderbird - 1:52.8.0+build1-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2018-5150
  o CVE-2018-5154
  o CVE-2018-5155
  o CVE-2018-5159
  o CVE-2018-5161
  o CVE-2018-5162
  o CVE-2018-5168
  o CVE-2018-5170
  o CVE-2018-5178
  o CVE-2018-5183
  o CVE-2018-5184
  o CVE-2018-5185

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWwtc4GaOgq3Tt24GAQiHWA/9Hu+eGR9gHXqYV0BGJOob+dS9hXKs5wZK
GJiBiU6bH+uhENePKnzkYB/B9lye2iq8Oxd8gyHkcG2IOqeqo3GNGyOpR9yRhb4y
G5syv5AijM3Mkv2h+NfIJzpaRTmFARJzgWnAxYyyAUGXJ6/hG4r9NjD6smMy1Vb9
++AjgvRdVforQDFIUJaLoZd5knB+dYy7+8HRN4+OGqX9I/CNt943gOqnUxflsprB
P85bn6LVWIYnrQYc9XP8+uN1dxrAXyuORyBkk8veXkpyC38RPpKR5MwbSa6Ic5Rw
CjYIe5OZBpkGHltQhzAfv5TZY/bdN5LskAUxbGB31NAKdjwLE3dN1YOhExGrXOrn
FXZeVY4Z9jETtiBXd1mDLC+0Fu5fIP0fWY5CqujLyeI6enGigdhQp/+m+3XhUm14
T0zDit6dq3dMaKjMYt0ZcLiNjp9fR6OoGUwksQsdvjYSDrmrWPTOT2YClb+Qi/0z
/dk93QiQyqbLQs8VTQqwLZtWIRixuzKUgu3oDiYUZNHFmZJjyJorc1es3eOYD3VH
PdcINP484VVFwV+artOTDvqWE2EqqIqr0YtOUPkJgDdWQZklnD4OIWzFGYqao2Hl
zFh/ONMjVDixZKFXJosbL5j9AbvFw3HtTTuiI4kE+yWQKXuhklzLREZ8/ov4Ce3W
2DxeNvIv0Xo=
=FiRF
-----END PGP SIGNATURE-----