Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-1925-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mi, 7. August 2013, 16:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1709
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1714
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1717
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6542959318547855701==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="----enig2ARARVNOSTHEFAPGPRTSX"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
------enig2ARARVNOSTHEFAPGPRTSX
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1925-1
August 07, 2013

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Jeff Gilbert and Henrik Skupin discovered multiple memory safety issues
in Thunderbird. If the user were tricked in to opening a specially crafted
message with scripting enabled, an attacker could possibly exploit these
to cause a denial of service via application crash, or potentially execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2013-1701)

It was discovered that a document's URI could be set to the URI of
a different document. If a user had scripting enabled, an attacker
could potentially exploit this to conduct cross-site scripting (XSS)
attacks. (CVE-2013-1709)

A flaw was discovered when generating a CRMF request in certain
circumstances. If a user had scripting enabled, an attacker could
potentially exploit this to conduct cross-site scripting (XSS) attacks,
or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-1710)

Cody Crews discovered that some Javascript components performed security
checks against the wrong URI, potentially bypassing same-origin policy
restrictions. If a user had scripting enabled, an attacker could exploit
this to conduct cross-site scripting (XSS) attacks or install addons
from a malicious site. (CVE-2013-1713)

Federico Lanusse discovered that web workers could bypass cross-origin
checks when using XMLHttpRequest. If a user had scripting enabled, an
attacker could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2013-1714)

Georgi Guninski and John Schoenick discovered that Java applets could
access local files under certain circumstances. If a user had scripting
enabled, an attacker could potentially exploit this to steal confidential
data. (CVE-2013-1717)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
thunderbird 17.0.8+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
thunderbird 17.0.8+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 17.0.8+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1925-1
CVE-2013-1701, CVE-2013-1709, CVE-2013-1710, CVE-2013-1713,
CVE-2013-1714, CVE-2013-1717, https://launchpad.net/bugs/1208041

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/17.0.8+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/thunderbird/17.0.8+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/17.0.8+build1-0ubuntu0.12.04.1



------enig2ARARVNOSTHEFAPGPRTSX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSAi3SAAoJEGEfvezVlG4PD3oIAJuFNO2rzSYLFnq/rV7sHYF0
J0ScxWJtkwelwmncRd+oQSHvRaWiXIPRvef3X0kB2tkeFAKqPzMz824pwLG1sC0p
u6AJBqkqrZN7JrQ5FeKgcqfhBRNNZCcnC8xT3eBZMCakFb+RW1Z+nhSUxwHB21VS
s060I4jBczan5UN9GVQG9ay0wibMO3olUvwkUnOUB1epcf/ub9K3YO+BRShJ/LXs
7chmCYHjqDwW1XMcq8Hrs3eHok0a4Qh4zU7M3RY1B4hnftdBYYJHx2V2gOQzaAqt
q1mXJR071Xg2VgDCaMezmgKg/uRDYRPQuiUwTvjPiwh8UfsxmizanzZKke4+JWA=
=Nnu8
-----END PGP SIGNATURE-----

------enig2ARARVNOSTHEFAPGPRTSX--


--===============6542959318547855701==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6542959318547855701==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung