Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-3321-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10, Ubuntu 17.04
Datum: Mi, 5. Juli 2017, 23:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7773
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7764
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7749
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7756
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7757
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7774
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7772
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3884178110607922333==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="NDN9IK5vSR8gSpiIMxVURvUG8b2P68KOb"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--NDN9IK5vSR8gSpiIMxVURvUG8b2P68KOb
Content-Type: multipart/mixed;
boundary="TolXxUFdsnR1iQcBG6qBjKSiUxC3uiO02";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d39de41b-ce49-901e-4b20-705e60f13603@canonical.com>
Subject: [USN-3321-1] Thunderbird vulnerabilities

--TolXxUFdsnR1iQcBG6qBjKSiUxC3uiO02
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3321-1
July 05, 2017

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
read uninitialized memory, obtain sensitive information or execute
arbitrary code. (CVE-2017-5470, CVE-2017-5472,
CVE-2017-7749, CVE-2017-7750, CVE-2017-7751, CVE-2017-7752, CVE-2017-7754,
CVE-2017-7756, CVE-2017-7757, CVE-2017-7758, CVE-2017-7764)

Multiple security issues were discovered in the Graphite 2 library used
by Thunderbird. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit these to cause a denial of
service, read uninitialized memory, or execute arbitrary code.
(CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775,
CVE-2017-7776, CVE-2017-7777, CVE-2017-7778)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
thunderbird 1:52.2.1+build1-0ubuntu0.17.04.1

Ubuntu 16.10:
thunderbird 1:52.2.1+build1-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.2.1+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.2.1+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3321-1
CVE-2017-5470, CVE-2017-5472, CVE-2017-7749, CVE-2017-7750,
CVE-2017-7751, CVE-2017-7752, CVE-2017-7754, CVE-2017-7756,
CVE-2017-7757, CVE-2017-7758, CVE-2017-7764, CVE-2017-7771,
CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775,
CVE-2017-7776, CVE-2017-7777, CVE-2017-7778

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.2.1+build1-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.2.1+build1-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.2.1+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.2.1+build1-0ubuntu0.14.04.1



--TolXxUFdsnR1iQcBG6qBjKSiUxC3uiO02--

--NDN9IK5vSR8gSpiIMxVURvUG8b2P68KOb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJZXUMZAAoJEGEfvezVlG4P9gAH/2uUlPCMLRAfd1jGyhVQgi+v
pbQuC3jF17ezdEPK7QZGZMzGtVdQQef+PCvYmUmfI0CA0cDv4DdetWY+uFXT5Dl3
esHZCT4P0H8TYX069Q3DWEcJmvCrcgGO3SB8hxZ4hYr6ZHPrwXNGGSC9CExhcNhV
fawDvXWsRIfx+0CJZbMryyezmcn/bFbvpVZ22zZp49ScczrKZ+eOdl547MFNc5F9
VBNzR81DdmFravTOLoyKyIeZCcoRikPwRiu/JU0s71hQdaEIanBOYyh85drURGzp
ePzc3jdbXQH9z/+Av5hIYyzDX6oX7YelaJ9FPUqkbKExODQiWOMsiW1/wRNGEMU=
=3GqG
-----END PGP SIGNATURE-----

--NDN9IK5vSR8gSpiIMxVURvUG8b2P68KOb--


--===============3884178110607922333==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3884178110607922333==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung