Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-3436-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mi, 11. Oktober 2017, 14:42
Referenzen: https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.14.04.2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7823
https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.16.04.2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7819
https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.17.04.2
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7793
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7814
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1393940848345387332==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="UFm5naPhbpCnC2AThGCjMW62ljKt1mFIm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UFm5naPhbpCnC2AThGCjMW62ljKt1mFIm
Content-Type: multipart/mixed;
boundary="uECqSwbflFCKqQOreHNFvM2F59kXwdBXR";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <20fd7520-584c-f14f-be3b-77772854337a@canonical.com>
Subject: [USN-3436-1] Thunderbird vulnerabilities

--uECqSwbflFCKqQOreHNFvM2F59kXwdBXR
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3436-1
October 11, 2017

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing-like
context, an attacker could potentially exploit these to read uninitialized
memory, bypass phishing and malware protection, conduct cross-site
scripting (XSS) attacks, cause a denial of service via application crash,
or execute arbitrary code. (CVE-2017-7793, CVE-2017-7810, CVE-2017-7814,
CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824)

Martin Thomson discovered that NSS incorrectly generated handshake hashes.
A remote attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2017-7805)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
thunderbird 1:52.4.0+build1-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
thunderbird 1:52.4.0+build1-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
thunderbird 1:52.4.0+build1-0ubuntu0.14.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3436-1
CVE-2017-7793, CVE-2017-7805, CVE-2017-7810, CVE-2017-7814,
CVE-2017-7818, CVE-2017-7819, CVE-2017-7823, CVE-2017-7824

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.17.04.2

https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.16.04.2

https://launchpad.net/ubuntu/+source/thunderbird/1:52.4.0+build1-0ubuntu0.14.04.2



--uECqSwbflFCKqQOreHNFvM2F59kXwdBXR--

--UFm5naPhbpCnC2AThGCjMW62ljKt1mFIm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJZ3fJ4AAoJEGEfvezVlG4PFBEH/ifzxdtra21hWrtBBWlCQAb2
39ELMVcfj+UJxhtagbrLi2PmXwGNIqxuRP0nLriWAt8Q9CFo/N/Ky9mUUk3ZR4gr
44avd+UiCwHoP1iwuOFjJpKwkjsgl4nVkM3I7dm/KQJl3ebOu5ZYNsiEkPxXUOHn
ilLvHeMaeNKT+YGKI3IcJ8JgJ+CUruMlU555Eo85/KP6lHwlTYRM/5AHT6rDPB0C
CH9G/vyDR6b4cvBrkxHrlN9LQqMkIGWNq9X5R7WyEh3GaiM4qkstgXRaPUOe/SKg
0fhZfxB4z3cpQ6mGRETKyKsJM2G1Ypb/JYhstQVciVgW7hC3Fofv42xspTMHiZA=
=aPPF
-----END PGP SIGNATURE-----

--UFm5naPhbpCnC2AThGCjMW62ljKt1mFIm--


--===============1393940848345387332==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1393940848345387332==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung