Operating System:

[Debian]

Published:

25 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4351.2
                        thunderbird security update
                             25 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15903 CVE-2019-11764 CVE-2019-11763
                   CVE-2019-11762 CVE-2019-11761 CVE-2019-11760
                   CVE-2019-11759 CVE-2019-11757 CVE-2019-11755

Reference:         ASB-2019.0309
                   ASB-2019.0308
                   ESB-2019.4169
                   ESB-2019.4050
                   ESB-2019.3995
                   ESB-2019.3960
                   ESB-2019.3946

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4571
   http://www.debian.org/security/2019/dsa-4571-2

Comment: This bulletin contains two (2) Debian security advisories.

Revision History:  November 25 2019: Updated version fixes incompatibility with Enigmail
                   November 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4571-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
November 17, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2019-15903 CVE-2019-11764 CVE-2019-11763
                 CVE-2019-11762 CVE-2019-11761 CVE-2019-11760
                 CVE-2019-11759 CVE-2019-11757 CVE-2019-11755

Multiple security issues have been found in Thunderbird which could
potentially result in the execution of arbitrary code or denial of
service.

Debian follows the Thunderbird upstream releases. Support for the 60.x
series has ended, so starting with this update we're now following the
68.x releases.
	
For the oldstable distribution (stretch), this problem has been fixed
in version 1:68.2.2-1~deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 1:68.2.2-1~deb10u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=34DK
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4571-2                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
November 24, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : enigmail

DSA 4571-1 updated Thunderbird to the 68.x series, which is incompatible
with the Enigmail release shipped in Debian Buster.

For the stable distribution (buster), this problem has been fixed in
version 2:2.1.3+ds1-4~deb10u2.

We recommend that you upgrade your enigmail packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=zTeY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXdsVuGaOgq3Tt24GAQg7qhAAhABXZBef8M9swNTTDSA+tmlB7FmdGW9V
XA8rC6gQndOOtwaZOtA4Lkr/v7r9Tz++X/x6zUclnYDps2X42p7PI1HUzFAz5vg3
av5PV+Vhg8R7eQGLWKGqa3YaqNQiAjnCn4ehERArCzm1EHGtE5H3HtoDpiv+80ZD
D/q57RjGh4fnBCyw7Vkn8SVSK6RmwRdebk8F/pB6w81x1cMXneU/gqr5EE++V+M8
4bs5kZLae3qMXKc+Tv8ztYp2CI0mcTB4XG/dHOTGnextNcQzVbL4Kxi93P/6OKRd
C7Pf3E705iPE+vU0L/qDOXLKBGzw9zbway+BaQH5kPhB+bdL8nyj6Wav/RPu14Jv
0h/xF0ySxLu+9gcgQ/OV93qn+OITe/mxgwYSjj/laPx2+x9bDlkh+yURvJFfCfKI
oLaf+KpmwST7ycIaamlhf5Gj3khFpbBVp5ou0NFym0++1yA1iyweMEnIpL2pjxHr
S9hf/f+vORo+NVGBo7xLpiMhlmZ3hMkCoC3NcQN0/XJExKkz0MFWNyQDiVl2us8I
5hEAQCpunskZI5TKF4gh4L000XVlq4GXUpoKNOrA9sDfUOhsRaXvBXjjsv9hPteq
CdylAlp1jWGQ9msyxyHGC7RnXVlSSmuglwsOUtKV0hYtQxtPv6vmmE4zvahguKnD
JJyFzlpA9zY=
=YACA
-----END PGP SIGNATURE-----