Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2973-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.10, Ubuntu 16.04 LTS
Datum: Do, 19. Mai 2016, 06:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1979
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1978
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6489738873072832808==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="J96upNXDTEm3Wv0t6RhQIlm2BUGR2wXfg"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--J96upNXDTEm3Wv0t6RhQIlm2BUGR2wXfg
Content-Type: multipart/mixed;
boundary="BN2ajF8qAUarGAnniB3HXKoCoGlM0mxtp"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <8776aa54-7963-23bd-3782-34ec8122005f@canonical.com>
Subject: [USN-2973-1] Thunderbird vulnerabilities

--BN2ajF8qAUarGAnniB3HXKoCoGlM0mxtp
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2973-1
May 19, 2016

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Christian Holler, Tyson Smith, and Phil Ringalda discovered multiple
memory safety issues in Thunderbird. If a user were tricked in to opening
a specially crafted message, an attacker could potentially exploit these
to cause a denial of service via application crash, or execute arbitrary
code. (CVE-2016-2805, CVE-2016-2807)

Hanno Böck discovered that calculations with mp_div and mp_exptmod in NSS
produce incorrect results in some circumstances, resulting in
cryptographic weaknesses. (CVE-2016-1938)

A use-after-free was discovered in ssl3_HandleECDHServerKeyExchange in
NSS. A remote attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-1978)

A use-after-free was discovered in PK11_ImportDERPrivateKeyInfoAndReturnKey
in NSS. A remote attacker could potentially exploit this to cause a denial
of service via application crash, or execute arbitrary code.
(CVE-2016-1979)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
thunderbird 1:38.8.0+build1-0ubuntu0.16.04.1

Ubuntu 15.10:
thunderbird 1:38.8.0+build1-0ubuntu0.15.10.1

Ubuntu 14.04 LTS:
thunderbird 1:38.8.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.8.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2973-1
CVE-2016-1938, CVE-2016-1978, CVE-2016-1979, CVE-2016-2805,
CVE-2016-2807

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.8.0+build1-0ubuntu0.12.04.1



--BN2ajF8qAUarGAnniB3HXKoCoGlM0mxtp--

--J96upNXDTEm3Wv0t6RhQIlm2BUGR2wXfg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJXPROuAAoJEGEfvezVlG4PRv4H/R1CHXawJuW2PxfDYpZvjltH
Z9JQnlv/9+5ycclnK0VmXoqX+LgD3ICdaNRYZiHvAJLHHuzpOgaOBweCYSP1o3Y8
qd24aCyY4P9mTaCzF3Xhf/R/31oy5VQ/dtpmHEZVL81SK1YkfwAe8UUaQIc4Nknp
/UhRFQ6ZcPafP0Orb+54fxT9AktnkaBcMogrdpJSMddRi6hKvU1CB+Y4zsL9ur+8
lgc/QW647kaHLQGTpjG6hWTlWg/bmOqmC53oXH03LRaR5D31LP3pV3nflbtA43Cs
rTh1bwSnhxdoj4WV77r17wACOVISN3NRggQkh8tdde1apWB2oD1O9poZBo1xSLo=
=wsHi
-----END PGP SIGNATURE-----

--J96upNXDTEm3Wv0t6RhQIlm2BUGR2wXfg--


--===============6489738873072832808==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6489738873072832808==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung