Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2673-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Di, 21. Juli 2015, 06:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2736
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2724
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2737
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2710297060228383875==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="3p6UnAx4hcu8digqdiPADhTaekNs2xJDS"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3p6UnAx4hcu8digqdiPADhTaekNs2xJDS
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2673-1
July 20, 2015

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Karthikeyan Bhargavan discovered that NSS incorrectly handled state
transitions for the TLS state machine. If a remote attacker were able to
perform a man-in-the-middle attack, this flaw could be exploited to skip
the ServerKeyExchange message and remove the forward-secrecy property.
(CVE-2015-2721)

Bob Clary, Christian Holler, Bobby Holley, and Andrew McCreight discovered
multiple memory safety issues in Thunderbird. If a user were tricked in to
opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2015-2724)

Ronald Crane discovered multiple security vulnerabilities. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Thunderbird. (CVE-2015-2734, CVE-2015-2735,
CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739, CVE-2015-2740)

Matthew Green discovered a DHE key processing issue in NSS where a MITM
could force a server to downgrade TLS connections to 512-bit export-grade
cryptography. An attacker could potentially exploit this to impersonate
the server. (CVE-2015-4000)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
thunderbird 1:31.8.0+build1-0ubuntu0.15.04.1

Ubuntu 14.10:
thunderbird 1:31.8.0+build1-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
thunderbird 1:31.8.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.8.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2673-1
CVE-2015-2721, CVE-2015-2724, CVE-2015-2734, CVE-2015-2735,
CVE-2015-2736, CVE-2015-2737, CVE-2015-2738, CVE-2015-2739,
CVE-2015-2740, CVE-2015-4000

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.8.0+build1-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.8.0+build1-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.8.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.8.0+build1-0ubuntu0.12.04.1



--3p6UnAx4hcu8digqdiPADhTaekNs2xJDS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVrXEJAAoJEGEfvezVlG4PvIAIAJ5F7jo3QmBhpa1CJQwVjRjH
UeBra+M8OPnXvv/yegnDIj2GxfeFwX8NVzXxcshJ+Ytsg0DFV01EmwsRU9FprlS0
EkOnjpjPl2lXeOXvK7MsAECAMzxdbauz9eN3mJmEhnCacf5luUhILkL9QQ/2ZLeC
XDQ0qdywWWnLaOryBXljeo+Ot+S7AbuTJuWZiraqH2eowUMK6HFhEvNYuDmq3v9O
S/tPSKMAvBbkr89mt5Mgzh4EeznL53cMz3Fn36J2CLIk2Mp3qBMJjCJ7IeWNvPBT
QpGB4q/Uosurt5JMWUK2sm+EVNIkwvB0a8d6UEdpNz53zMEptGWOztr/8k7c9yY=
=lIaA
-----END PGP SIGNATURE-----

--3p6UnAx4hcu8digqdiPADhTaekNs2xJDS--


--===============2710297060228383875==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2710297060228383875==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung