Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-1122-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 10.10
Datum: Do, 5. Mai 2011, 10:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0065
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0066
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0067
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0070
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0073
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0074
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0075
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0078
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0080
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1202
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6249451591230273302==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig98CF0169A1FA2A04CA71116E"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig98CF0169A1FA2A04CA71116E
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1122-1
May 05, 2011

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Thunderbird could be made to run programs as your login if it opened
specially crafted mail.

Software Description:
- thunderbird: mail/news client with RSS and integrated spam filter support

Details:

It was discovered that there was a vulnerability in the memory handling of
certain types of content. An attacker could exploit this to possibly run
arbitrary code as the user running Thunderbird. (CVE-2011-0081)

It was discovered that Thunderbird incorrectly handled certain JavaScript
requests. If JavaScript were enabled, an attacker could exploit this to
possibly run arbitrary code as the user running Thunderbird.
(CVE-2011-0069)

Ian Beer discovered a vulnerability in the memory handling of a certain
types of documents. An attacker could exploit this to possibly run
arbitrary code as the user running Thunderbird. (CVE-2011-0070)

Bob Clary, Henri Sivonen, Marco Bonardo, Mats Palmgren and Jesse Ruderman
discovered several memory vulnerabilities. An attacker could exploit these
to possibly run arbitrary code as the user running Thunderbird.
(CVE-2011-0080)

Aki Helin discovered multiple vulnerabilities in the HTML rendering code.
An attacker could exploit these to possibly run arbitrary code as the user
running Thunderbird. (CVE-2011-0074, CVE-2011-0075)

Ian Beer discovered multiple overflow vulnerabilities. An attacker could
exploit these to possibly run arbitrary code as the user running
Thunderbird. (CVE-2011-0077, CVE-2011-0078)

Martin Barbella discovered a memory vulnerability in the handling of
certain DOM elements. An attacker could exploit this to possibly run
arbitrary code as the user running Thunderbird. (CVE-2011-0072)

It was discovered that there were use-after-free vulnerabilities in
Thunderbird's mChannel and mObserverList objects. An attacker could exploit
these to possibly run arbitrary code as the user running Thunderbird.
(CVE-2011-0065, CVE-2011-0066)

It was discovered that there was a vulnerability in the handling of the
nsTreeSelection element. An attacker sending a specially crafted E-Mail
could exploit this to possibly run arbitrary code as the user running
Thunderbird. (CVE-2011-0073)

Paul Stone discovered a vulnerability in the handling of Java applets. If
plugins were enabled, an attacker could use this to mimic interaction with
form autocomplete controls and steal entries from the form history.
(CVE-2011-0067)

Soroush Dalili discovered a vulnerability in the resource: protocol. This
could potentially allow an attacker to load arbitrary files that were
accessible to the user running Thunderbird. (CVE-2011-0071)

Chris Evans discovered a vulnerability in Thunderbird's XSLT generate-id()
function. An attacker could possibly use this vulnerability to make other
attacks more reliable. (CVE-2011-1202)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.10:
thunderbird 3.1.10+build1+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
thunderbird 3.1.10+build1+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069,
CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073,
CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078,
CVE-2011-0080, CVE-2011-0081, CVE-2011-1202

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/3.1.10+build1+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.10+build1+nobinonly-0ubuntu0.10.04.1




--------------enig98CF0169A1FA2A04CA71116E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk3CUaAACgkQTniv4aqX/VkOIQCfV8ryOddxhuVf9MX3/Htz4MKp
WtMAn3pF9eTSV7wv/Nfasz44QddOxSDS
=pL7t
-----END PGP SIGNATURE-----

--------------enig98CF0169A1FA2A04CA71116E--


--===============6249451591230273302==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6249451591230273302==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung