Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird (Aktualisierung)
ID: USN-1463-6
Distribution: Ubuntu
Plattformen: Ubuntu 11.04
Datum: Mi, 27. Juni 2012, 07:50
Referenzen: Keine Angabe
Applikationen: Mozilla Thunderbird
Update von: Mehrere Probleme in Mozilla Firefox

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============6989115083024143051==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enigE18735094044F41A0AAB569A"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE18735094044F41A0AAB569A
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1463-6
June 27, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1463-1 fixed vulnerabilities in Firefox. This update provides the
corresponding fixes for Thunderbird.

Original advisory details:

Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew
McCreight, Olli Pettay, Boris Zbarsky, and Brian Bondy discovered memory
safety issues affecting Firefox. If the user were tricked into opening a
specially crafted page, an attacker could possibly exploit these to cause a
denial of service via application crash, or potentially execute code with
the privileges of the user invoking Firefox. (CVE-2012-1937, CVE-2012-1938)

It was discovered that Mozilla's WebGL implementation exposed a bug in
certain NVIDIA graphics drivers. The impact of this issue has not been
disclosed at this time. (CVE-2011-3101)

Adam Barth discovered that certain inline event handlers were not being
blocked properly by the Content Security Policy's (CSP) inline-script
blocking feature. Web applications relying on this feature of CSP to
protect against cross-site scripting (XSS) were not fully protected. With
cross-site scripting vulnerabilities, if a user were tricked into viewing a
specially crafted page, a remote attacker could exploit this to modify the
contents, or steal confidential data, within the same domain.
(CVE-2012-1944)

Paul Stone discovered that a viewed HTML page hosted on a Windows or Samba
share could load Windows shortcut files (.lnk) in the same share. These
shortcut files could then link to arbitrary locations on the local file
system of the individual loading the HTML page. An attacker could
potentially use this vulnerability to show the contents of these linked
files or directories in an iframe, resulting in information disclosure.
(CVE-2012-1945)

Arthur Gerkis discovered a use-after-free vulnerability while
replacing/inserting a node in a document. If the user were tricked into
opening a specially crafted page, an attacker could possibly exploit this
to cause a denial of service via application crash, or potentially execute
code with the privileges of the user invoking Firefox. (CVE-2012-1946)

Kaspar Brand discovered a vulnerability in how the Network Security
Services (NSS) ASN.1 decoder handles zero length items. If the user were
tricked into opening a specially crafted page, an attacker could possibly
exploit this to cause a denial of service via application crash.
(CVE-2012-0441)

Abhishek Arya discovered two buffer overflow and one use-after-free
vulnerabilities. If the user were tricked into opening a specially crafted
page, an attacker could possibly exploit these to cause a denial of service
via application crash, or potentially execute code with the privileges of
the user invoking Firefox. (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
thunderbird 13.0.1+build1-0ubuntu0.11.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1463-6
http://www.ubuntu.com/usn/usn-1463-1
https://launchpad.net/bugs/1007556

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/13.0.1+build1-0ubuntu0.11.04.1






--------------enigE18735094044F41A0AAB569A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk/qiX8ACgkQTniv4aqX/VmKWgCbBX6ohuPvY6cQxCFMCLoJxoU5
ctYAn2+pMjWhGWRwah6MRiPWOYgXUKI5
=/hP/
-----END PGP SIGNATURE-----

--------------enigE18735094044F41A0AAB569A--


--===============6989115083024143051==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6989115083024143051==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung