Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2904-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10
Datum: Di, 8. März 2016, 18:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1523
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1930
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1861855407230479365==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="k8Og525tjMeLFrdoxngtov8owj321Lace"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--k8Og525tjMeLFrdoxngtov8owj321Lace
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2904-1
March 08, 2016

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Karthikeyan Bhargavan and Gaetan Leurent discovered that NSS incorrectly
allowed MD5 to be used for TLS 1.2 connections. If a remote attacker were
able to perform a man-in-the-middle attack, this flaw could be exploited to
view sensitive information. (CVE-2015-7575)

Yves Younan discovered that graphite2 incorrectly handled certain malformed
fonts. If a user were tricked into opening a specially crafted website in a
browsing context, an attacker could potentially exploit this to cause a
denial of service via application crash, or execute arbitary code with the
privileges of the user invoking Thunderbird. (CVE-2016-1523)

Bob Clary, Christian Holler, Nils Ohlmeier, Gary Kwong, Jesse Ruderman,
Carsten Book, and Randell Jesup discovered multiple memory safety issues
in Thunderbird. If a user were tricked in to opening a specially crafted
website in a browsing context, an attacker could potentially exploit these
to cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Thunderbird. (CVE-2016-1930)

Aki Helin discovered a buffer overflow when rendering WebGL content in
some circumstances. If a user were tricked in to opening a specially
crafted website in a browsing context, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2016-1935)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
thunderbird 1:38.6.0+build1-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
thunderbird 1:38.6.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.6.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2904-1
CVE-2015-7575, CVE-2016-1523, CVE-2016-1930, CVE-2016-1935

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.6.0+build1-0ubuntu0.12.04.1



--k8Og525tjMeLFrdoxngtov8owj321Lace
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJW3sXcAAoJEGEfvezVlG4PPDwH/2XErAPaUphsbtSmP6C9GXhg
oGMrV+RlSDxiiFzNGnbkeSGpfzdjPm16jlARFzh7OPkhnyyulo5R6iJLZj3RnS0W
gSn5qr1sNZe3gt6l8R7ZZolNHWfY+TGXgU5f9mTLcllIrUtHTPjA1UMU8g6wJ3ED
rgRZduDoNHXfS7lE3QiU18EFizJ1qbPrbtaR0GYdOY/lSc9ya9LOg7lErTBxp2ZV
tOOfAardGWUHwfmYFav39C3etafgm3ePRFudHhayfJkcgxu4Ci36YaCb81AiI6Pv
NJWVwX4xRg8VJ0JtgVVsQZI2SVGcPR5j7oNR0bS8Dp330wfvpgJLdm6z3j0mKRI=
=KZuF
-----END PGP SIGNATURE-----

--k8Og525tjMeLFrdoxngtov8owj321Lace--


--===============1861855407230479365==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1861855407230479365==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung