Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-1282-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Mo, 28. November 2011, 13:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3648
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3654
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3655
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4765605933301214921==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enigC2442736BD27429FC19DB890"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigC2442736BD27429FC19DB890
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1282-1
November 28, 2011

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Multiple vulnerabilities have been fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Yosuke Hasegawa discovered that the Mozilla browser engine mishandled
invalid sequences in the Shift-JIS encoding. It may be possible to trigger
this crash without the use of debugging APIs, which might allow malicious
websites to exploit this vulnerability. An attacker could possibly use this
flaw this to steal data or inject malicious scripts into web content.
(CVE-2011-3648)

Marc Schoenefeld discovered that using Firebug to profile a JavaScript file
with many functions would cause Firefox to crash. An attacker might be able
to exploit this without using the debugging APIs, which could potentially
remotely crash Thunderbird, resulting in a denial of service.
(CVE-2011-3650)

Jason Orendorff, Boris Zbarsky, Gregg Tavares, Mats Palmgren, Christian
Holler, Jesse Ruderman, Simona Marcu, Bob Clary, and William McCloskey
discovered multiple memory safety bugs in the browser engine used in
Thunderbird and other Mozilla-based products. An attacker might be able to
use these flaws to execute arbitrary code with the privileges of the user
invoking Thunderbird or possibly crash Thunderbird resulting in a denial of
service. (CVE-2011-3651)

It was discovered that Thunderbird could be caused to crash under certain
conditions, due to an unchecked allocation failure, resulting in a denial
of service. It might also be possible to execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2011-3652)

Aki Helin discovered that Thunderbird does not properly handle links from
SVG mpath elements to non-SVG elements. An attacker could use this
vulnerability to crash Thunderbird, resulting in a denial of service, or
possibly execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2011-3654)

It was discovered that an internal privilege check failed to respect the
NoWaiverWrappers introduced with Thunderbird 5. An attacker could possibly
use this to gain elevated privileges within Thunderbird for web content.
(CVE-2011-3655)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
thunderbird 8.0+build1-0ubuntu0.11.10.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1282-1
CVE-2011-3648, CVE-2011-3650, CVE-2011-3651, CVE-2011-3652,
CVE-2011-3654, CVE-2011-3655, https://launchpad.net/bugs/894593

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/8.0+build1-0ubuntu0.11.10.1




--------------enigC2442736BD27429FC19DB890
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7TVuwACgkQTniv4aqX/VkyggCfRWFvQ3GTvfh8SIHTULWNr/pV
s1YAn0D492Je3H+ctbhCnQtjTmexFWLF
=tkKt
-----END PGP SIGNATURE-----

--------------enigC2442736BD27429FC19DB890--


--===============4765605933301214921==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4765605933301214921==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung