-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0599
                  USN-3897-1: Thunderbird vulnerabilities
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5785 CVE-2018-18509 CVE-2018-18505
                   CVE-2018-18501 CVE-2018-18500 CVE-2018-18356
                   CVE-2016-5824  

Reference:         ASB-2019.0055
                   ASB-2017.0219
                   ESB-2019.0556
                   ESB-2019.0527
                   ESB-2019.0479.2

Original Bulletin: 
   https://usn.ubuntu.com/3897-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

======================================================================
USN-3897-1: Thunderbird vulnerabilities
26 February 2019

thunderbird vulnerabilities
======================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

A use-after-free was discovered in libical. If a user were tricked in to
opening a specially crafted ICS calendar file, an attacker could potentially
exploit this to cause a denial of service. (CVE-2016-5824)

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted message, an attacker could potentially
exploit these to cause a denial of service, or execute arbitrary code.
(CVE-2018-18356, CVE-2018-18500, CVE-2019-5785)

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service, gain additional
privileges by escaping the sandbox, or execute arbitrary code. (CVE-2018-18501,
CVE-2018-18505)

An issue was discovered with S/MIME signature verification in some
circumstances. An attacker could potentially exploit this by spoofing
signatures for arbitrary content. (CVE-2018-18509)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    thunderbird - 1:60.5.1+build2-0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    thunderbird - 1:60.5.1+build2-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    thunderbird - 1:60.5.1+build2-0ubuntu0.16.04.1
Ubuntu 14.04 LTS
    thunderbird - 1:60.5.1+build2-0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2016-5824
  o CVE-2018-18356
  o CVE-2018-18500
  o CVE-2018-18501
  o CVE-2018-18505
  o CVE-2018-18509
  o CVE-2019-5785

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WSB6
-----END PGP SIGNATURE-----