Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-3141-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Do, 1. Dezember 2016, 07:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5290
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5291
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5297
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9066
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1432813171619735827==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="KJnpLN2aembaFPqW02ea7i40uvcbVt4eE"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KJnpLN2aembaFPqW02ea7i40uvcbVt4eE
Content-Type: multipart/mixed;
boundary="kvPgmlS5DrSSgdwAtggLROmbwK01RCiVJ"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <f04bbe82-b2ef-6328-3b0f-0310b9d987c5@canonical.com>
Subject: [USN-3141-1] Thunderbird vulnerabilities

--kvPgmlS5DrSSgdwAtggLROmbwK01RCiVJ
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3141-1
December 01, 2016

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Christian Holler, Jon Coppeard, Olli Pettay, Ehsan Akhgari, Gary Kwong,
Tooru Fujisawa, and Randell Jesup discovered multiple memory safety issues
in Thunderbird. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit these to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5290)

A same-origin policy bypass was discovered with local HTML files in some
circumstances. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2016-5291)

A heap buffer-overflow was discovered in Cairo when processing SVG
content. If a user were tricked in to opening a specially crafted message,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-5296)

An error was discovered in argument length checking in Javascript. If a
user were tricked in to opening a specially crafted website in a browsing
context, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code. (CVE-2016-5297)

A buffer overflow was discovered in nsScriptLoadHandler. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code. (CVE-2016-9066)

A use-after-free was discovered in SVG animations. If a user were tricked
in to opening a specially crafted website in a browsing context, an
attacker could exploit this to cause a denial of service via application
crash, or execute arbitrary code. (CVE-2016-9079)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
thunderbird 1:45.5.1+build1-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
thunderbird 1:45.5.1+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:45.5.1+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:45.5.1+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3141-1
CVE-2016-5290, CVE-2016-5291, CVE-2016-5296, CVE-2016-5297,
CVE-2016-9066, CVE-2016-9079

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:45.5.1+build1-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:45.5.1+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:45.5.1+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:45.5.1+build1-0ubuntu0.12.04.1



--kvPgmlS5DrSSgdwAtggLROmbwK01RCiVJ--

--KJnpLN2aembaFPqW02ea7i40uvcbVt4eE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJYP328AAoJEGEfvezVlG4PWRgH/3bR/uGhwXzOmPcxnrIwgiid
h6o0+qTLwWDjvX4DLm3Cg1dW6Lm4i2EdT4QpoxXUqbZG7HaG5K7wliKoWqgHuD66
vy2Mql63fHgTDSuStorwstDjrhQgvRC0YBofx9vp3YAAxC27iGTwf6fFVpCfoGSa
onJLfLKG7juTwxmsAkQqRdgt+O6XA4yuDgIvuBHnT+FH+T+lxtB+Vu21EQlB1DY0
jqN9q5X3oRt3/uI9XDTFTX6Ge1LY4WvSUsWUKSSrNmGZKuveG1K7GHt0s3kO5695
Jzfnn8yd92aplgzdGTcEO1siPIjXOmplTgUU+zhs2N8lgKiPAM0KYfzebL780wc=
=mhV5
-----END PGP SIGNATURE-----

--KJnpLN2aembaFPqW02ea7i40uvcbVt4eE--


--===============1432813171619735827==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1432813171619735827==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung