Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2552-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Do, 2. April 2015, 20:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0801
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0816
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5512120250100314409==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="8d71acd4WfgVqbXF28Gg5ERMvTijxU7P0"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8d71acd4WfgVqbXF28Gg5ERMvTijxU7P0
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2552-1
April 02, 2015

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Olli Pettay and Boris Zbarsky discovered an issue during anchor
navigations in some circumstances. If a user were tricked in to opening
a specially crafted message with scripting enabled, an attacker could
potentially exploit this to bypass same-origin policy restrictions.
(CVE-2015-0801)

Christoph Kerschbaumer discovered that CORS requests from
navigator.sendBeacon() followed 30x redirections after preflight. If a
user were tricked in to opening a specially crafted message with
scripting enabled, an attacker could potentially exploit this to conduct
cross-site request forgery (XSRF) attacks. (CVE-2015-0807)

Aki Helin discovered a use-after-free when playing MP3 audio files using
the Fluendo MP3 GStreamer plugin in certain circumstances. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-0813)

Christian Holler, Steve Fink, and Byron Campen discovered multiple memory
safety issues in Thunderbird. If a user were tricked in to opening a
specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-0815)

Mariusz Mlynski discovered that documents loaded via resource: URLs (such
as PDF.js) could load privileged chrome pages. If a user were tricked in
to opening a specially crafted message with scripting enabled, an attacker
could potentially exploit this in combination with another flaw, in order
to execute arbitrary script in a privileged context. (CVE-2015-0816)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
thunderbird 1:31.6.0+build1-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
thunderbird 1:31.6.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.6.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2552-1
CVE-2015-0801, CVE-2015-0807, CVE-2015-0813, CVE-2015-0815,
CVE-2015-0816

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.6.0+build1-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.6.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.6.0+build1-0ubuntu0.12.04.1



--8d71acd4WfgVqbXF28Gg5ERMvTijxU7P0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVHWYJAAoJEGEfvezVlG4Pkd4H/Rndp1S7tKq7pNpbLduyoS9L
OaBcPZ0E/zZATjexyz3DhBI3vcz+d/DY93QvBHvAskAeFGFHbQsqHKbUZcN3sNMI
iE2AYxVXlyFWKZNnQa5mB2BUTrZTKGLBybdKdVpMztM/oADntmyaAgSej9TkbwHU
NqsYbWEezAIQKs679upaweYYeXq2cLPh4YfcOY1FYeLhTHY9KyOxr1+iE69hS0hw
iPHTOrXAR1z5WORUMBgFXyPIw44aq1zF1CBzA0e2zmN14Jmamub/+2a04ozvhGwb
0uSwWRIti0y5WyF+kCZufrM1l5b35ndNS1duTYMcSVCwA4/DLS8m2cqQR2Ml67I=
=oeF2
-----END PGP SIGNATURE-----

--8d71acd4WfgVqbXF28Gg5ERMvTijxU7P0--


--===============5512120250100314409==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5512120250100314409==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung