-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1033
                  USN-3927-1: Thunderbird vulnerabilities
                               29 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9813 CVE-2019-9810 CVE-2019-9796
                   CVE-2019-9795 CVE-2019-9793 CVE-2019-9792
                   CVE-2019-9791 CVE-2019-9790 CVE-2019-9788
                   CVE-2018-18506  

Reference:         ASB-2019.0087
                   ASB-2019.0083
                   ESB-2019.0983
                   ESB-2019.0962.2

Original Bulletin: 
   https://usn.ubuntu.com/3927-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3927-1: Thunderbird vulnerabilities

28 March 2019

thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

It was discovered that Thunderbird allowed PAC files to specify that requests
to localhost are sent through the proxy to another server. If proxy
auto-detection is enabled, an attacker could potentially exploit this to
conduct attacks on local services and tools. (CVE-2018-18506)

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service, or execute
arbitrary code. (CVE-2019-9788, CVE-2019-9790, CVE-2019-9791, CVE-2019-9792,
CVE-2019-9795, CVE-2019-9796, CVE-2019-9810, CVE-2019-9813)

A mechanism was discovered that removes some bounds checking for string, array,
or typed array accesses if Spectre mitigations have been disabled. If a user
were tricked in to opening a specially crafted website in a browsing context
with Spectre mitigations disabled, an attacker could potentially exploit this
to cause a denial of service, or execute arbitrary code. (CVE-2019-9793)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    thunderbird - 1:60.6.1+build2-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    thunderbird - 1:60.6.1+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    thunderbird - 1:60.6.1+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    thunderbird - 1:60.6.1+build2-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2018-18506
  o CVE-2019-9788
  o CVE-2019-9790
  o CVE-2019-9791
  o CVE-2019-9792
  o CVE-2019-9793
  o CVE-2019-9795
  o CVE-2019-9796
  o CVE-2019-9810
  o CVE-2019-9813

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IkVf
-----END PGP SIGNATURE-----