-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1014
                          icedove security update
                               21 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           icedove
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5410 CVE-2017-5408 CVE-2017-5407
                   CVE-2017-5405 CVE-2017-5404 CVE-2017-5402
                   CVE-2017-5401 CVE-2017-5400 CVE-2017-5398
                   CVE-2017-5396 CVE-2017-5390 CVE-2017-5383
                   CVE-2017-5380 CVE-2017-5378 CVE-2017-5376
                   CVE-2017-5375 CVE-2017-5373 

Reference:         ESB-2017.0330
                   ESB-2017.0267
                   ESB-2017.0266.2
                   ESB-2017.0224

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3832

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3832-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
April 20, 2017                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : icedove
CVE ID         : CVE-2017-5373 CVE-2017-5375 CVE-2017-5376 CVE-2017-5378 
                 CVE-2017-5380 CVE-2017-5383 CVE-2017-5390 CVE-2017-5396 
                 CVE-2017-5398 CVE-2017-5400 CVE-2017-5401 CVE-2017-5402 
                 CVE-2017-5404 CVE-2017-5405 CVE-2017-5407 CVE-2017-5408 
                 CVE-2017-5410

Multiple security issues have been found in Thunderbird, which may may
lead to the execution of arbitrary code or information leaks.

With this update, the Icedove packages are de-branded back to the official
Mozilla branding. With the removing of the Debian branding the packages
are also renamed back to the official names used by Mozilla.

The Thunderbird package is using a different default profile folder,
the default profile folder is now '$(HOME)/.thunderbird'.
The users profile folder, that was used in Icedove, will get migrated
to the new profile folder on the first start, that can take a little bit
more time.

Please read README.Debian for getting more information about the
changes.

For the stable distribution (jessie), these problems have been fixed in
version 1:45.8.0-3~deb8u1.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=CA+4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8WB3
-----END PGP SIGNATURE-----