-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2632
                        thunderbird security update
                               16 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           thunderbird
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11730 CVE-2019-11729 CVE-2019-11719
                   CVE-2019-11717 CVE-2019-11715 CVE-2019-11713
                   CVE-2019-11712 CVE-2019-11711 CVE-2019-11709
                   CVE-2019-9811  

Reference:         ASB-2019.0191

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4482

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4482-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
July 14, 2019                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : thunderbird
CVE ID         : CVE-2019-9811 CVE-2019-11709 CVE-2019-11711 CVE-2019-11712 
                 CVE-2019-11713 CVE-2019-11715 CVE-2019-11717 CVE-2019-11730

Multiple security issues have been found in Thunderbird which could
potentially result in the execution of arbitrary code, cross-site
scripting, spoofing, information disclosure, denial of service or
cross-site request forgery.

CVE-2019-11719 and CVE-2019-11729 are only addressed for stretch, in
buster Thunderbird uses the system-wide copy of NSS which will be updated
separately.

For the oldstable distribution (stretch), these problems have been fixed
in version 1:60.8.0-1~deb9u1.

For the stable distribution (buster), these problems have been fixed in
version 1:60.8.0-1~deb10u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=E4v6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kEQH
-----END PGP SIGNATURE-----