-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0225
                        Thunderbird vulnerabilities
                              25 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mozilla-thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18498 CVE-2018-18494 CVE-2018-18493
                   CVE-2018-18492 CVE-2018-17466 CVE-2018-12405
                   CVE-2018-12393 CVE-2018-12392 CVE-2018-12390
                   CVE-2018-12389  

Reference:         ASB-2018.0305
                   ASB-2018.0304
                   ESB-2018.3901
                   ESB-2018.3877
                   ESB-2018.3855
                   ESB-2018.3850

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3868-1

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0225
                        Thunderbird vulnerabilities
                              25 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mozilla-thunderbird
Publisher:         Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18498 CVE-2018-18494 CVE-2018-18493
                   CVE-2018-18492 CVE-2018-17466 CVE-2018-12405
                   CVE-2018-12393 CVE-2018-12392 CVE-2018-12390
                   CVE-2018-12389  

Reference:         ASB-2018.0305
                   ASB-2018.0304
                   ESB-2018.3901
                   ESB-2018.3877
                   ESB-2018.3855
                   ESB-2018.3850

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3868-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3868-1
January 24, 2019

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- - thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
bypass same-origin restrictions, or execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  thunderbird                     1:60.4.0+build2-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  thunderbird                     1:60.4.0+build2-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  thunderbird                     1:60.4.0+build2-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  thunderbird                     1:60.4.0+build2-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3868-1
  CVE-2018-12389, CVE-2018-12390, CVE-2018-12392, CVE-2018-12393,
  CVE-2018-12405, CVE-2018-17466, CVE-2018-18492, CVE-2018-18493,
  CVE-2018-18494, CVE-2018-18498

Package Information:
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.4.0+build2-0ubuntu0.18.10.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.4.0+build2-0ubuntu0.18.04.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.4.0+build2-0ubuntu0.16.04.1
 
https://launchpad.net/ubuntu/+source/thunderbird/1:60.4.0+build2-0ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TaWY
-----END PGP SIGNATURE-----