Operating System:

[Ubuntu]

Published:

17 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0194
                  USN-4241-1: Thunderbird vulnerabilities
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17026 CVE-2019-17024 CVE-2019-17022
                   CVE-2019-17017 CVE-2019-17016 CVE-2019-17012
                   CVE-2019-17011 CVE-2019-17010 CVE-2019-17008
                   CVE-2019-17005 CVE-2019-11745 

Reference:         ESB-2020.0184
                   ESB-2020.0152
                   ESB-2020.0078
                   ESB-2019.4613
                   ESB-2019.4555

Original Bulletin: 
   https://usn.ubuntu.com/4241-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4241-1: Thunderbird vulnerabilities
16 January 2020

thunderbird vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  o thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were tricked
in to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service, conduct
cross-site scripting (XSS) attacks, or execute arbitrary code. (CVE-2019-17005,
CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012, CVE-2019-17016,
CVE-2019-17017, CVE-2019-17022, CVE-2019-17024, CVE-2019-17026)

It was discovered that NSS incorrectly handled certain memory operations. A
remote attacker could potentially exploit this to cause a denial of service, or
execute arbitrary code. (CVE-2019-11745)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    thunderbird - 1:68.4.1+build1-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    thunderbird - 1:68.4.1+build1-0ubuntu0.18.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart Thunderbird to make all the
necessary changes.

References

  o CVE-2019-11745
  o CVE-2019-17005
  o CVE-2019-17008
  o CVE-2019-17010
  o CVE-2019-17011
  o CVE-2019-17012
  o CVE-2019-17016
  o CVE-2019-17017
  o CVE-2019-17022
  o CVE-2019-17024
  o CVE-2019-17026

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xDXv
-----END PGP SIGNATURE-----