Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2819-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Di, 1. Dezember 2015, 14:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7194
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7200
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7189
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3972856293922766660==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="606GNX5DBJxHghANe51uPoUfPVfiOGAdv"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--606GNX5DBJxHghANe51uPoUfPVfiOGAdv
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2819-1
December 01, 2015

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky,
Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, and Gary Kwong
discovered multiple memory safety issues in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-4513)

Tyson Smith and David Keeler discovered a use-after-poison and buffer
overflow in NSS. An attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7181,
CVE-2015-7182)

Ryan Sleevi discovered an integer overflow in NSPR. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-7183)

Michał Bentkowski discovered that adding white-space to hostnames that are
IP addresses can bypass same-origin protections. If a user were tricked in
to opening a specially crafted website in a browser-like context, an
attacker could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2015-7188)

Looben Yang discovered a buffer overflow during script interactions with
the canvas element in some circumstances. If a user were tricked in to
opening a specially crafted website in a browser-like context, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2015-7189)

Shinto K Anto discovered that CORS preflight is bypassed when receiving
non-standard Content-Type headers in some circumstances. If a user were
tricked in to opening a specially crafted website in a browser-like
context, an attacker could potentially exploit this to bypass
same-origin restrictions. (CVE-2015-7193)

Gustavo Grieco discovered a buffer overflow in libjar in some
circumstances. If a user were tricked in to opening a specially crafted
website in a browser-like context, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2015-7194)

Ehsan Akhgari discovered a mechanism for a web worker to bypass secure
requirements for web sockets. If a user were tricked in to opening a
specially crafted website in a browser-like context, an attacker could
exploit this to bypass the mixed content web socket policy.
(CVE-2015-7197)

Ronald Crane discovered several vulnerabilities through code-inspection. If
a user were tricked in to opening a specially crafted website in a
browser-like context, an attacker could potentially exploit these to cause
a denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7198,
CVE-2015-7199, CVE-2015-7200)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
thunderbird 1:38.4.0+build3-0ubuntu0.15.10.1

Ubuntu 15.04:
thunderbird 1:38.4.0+build3-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
thunderbird 1:38.4.0+build3-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.4.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2819-1
CVE-2015-4513, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183,
CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194,
CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.12.04.1



--606GNX5DBJxHghANe51uPoUfPVfiOGAdv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWXZtlAAoJEGEfvezVlG4PoEIIAIuUGN/LQyYfYYEIwKTowGee
rCNUqyVZyHMELUFUfLjEoOtKr7eGPJw+biscQz2hvzbvjqMlHAyxHNuiOsNF0jNF
7mz8S/A3aMwqyJf6SpxptgWxae/c0fSBLQl1f+jDV6lDrbwd0Hsaic7ag8LahjkD
2OmYT8ezFjv9EVBnGCeB5UHh1rPfys+NfcTM4Vlk4AVmF9UX7K/dIVyOfBExqn74
+y7oXJMCfiOnUmcauzEI4AWBd8+Hf9EUA01zu57ovSsd4+lWTVOJpC1PrlXFU/0k
qOKGv3qFmwqlSptELqc3MxCZhjQqJ6SIx96Huosb+h6isriBqtRZaevMi6iIgEE=
=zHC9
-----END PGP SIGNATURE-----

--606GNX5DBJxHghANe51uPoUfPVfiOGAdv--


--===============3972856293922766660==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3972856293922766660==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung