Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2754-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04
Datum: Mo, 5. Oktober 2015, 16:59
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4517
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4506
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4521
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7176
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7177
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4519
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7411001264455302009==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="V9NFpcXmnLsd0p288x2vUQJNrrDqO7bHb"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--V9NFpcXmnLsd0p288x2vUQJNrrDqO7bHb
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2754-1
October 05, 2015

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Andrew Osmond, Olli Pettay, Andrew Sutherland, Christian Holler, David
Major, Andrew McCreight, and Cameron McCormack discovered multiple memory
safety issues in Thunderbird. If a user were tricked in to opening a
specially crafted message, an attacker could potentially exploit these to
cause a denial of service via application crash, or execute arbitrary code
with the privileges of the user invoking Thunderbird. (CVE-2015-4500)

Khalil Zhani discovered a buffer overflow when parsing VP9 content in some
circumstances. If a user were tricked in to opening a specially crafted
message, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2015-4506)

A use-after-free was discovered when manipulating HTML media content in
some circumstances. If a user were tricked in to opening a specially
crafted website in a browsing context, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-4509)

Atte Kettunen discovered a buffer overflow in the nestegg library when
decoding WebM format video in some circumstances. If a user were tricked
in to opening a specially crafted message, an attacker could potentially
exploit this to cause a denial of service via application crash, or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-4511)

Ronald Crane reported multiple vulnerabilities. If a user were tricked in
to opening a specially crafted website in a browsing context, an attacker
could potentially exploit these to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2015-4517, CVE-2015-4521, CVE-2015-4522,
CVE-2015-7174, CVE-2015-7175, CVE-2015-7176, CVE-2015-7177, CVE-2015-7180)

Mario Gomes discovered that dragging and dropping an image after a
redirect exposes the redirected URL to scripts. An attacker could
potentially exploit this to obtain sensitive information. (CVE-2015-4519)

Ehsan Akhgari discovered 2 issues with CORS preflight requests. An
attacker could potentially exploit these to bypass CORS restrictions.
(CVE-2015-4520)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
thunderbird 1:38.3.0+build1-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
thunderbird 1:38.3.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.3.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2754-1
CVE-2015-4500, CVE-2015-4506, CVE-2015-4509, CVE-2015-4511,
CVE-2015-4517, CVE-2015-4519, CVE-2015-4520, CVE-2015-4521,
CVE-2015-4522, CVE-2015-7174, CVE-2015-7175, CVE-2015-7176,
CVE-2015-7177, CVE-2015-7180

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.3.0+build1-0ubuntu0.12.04.1



--V9NFpcXmnLsd0p288x2vUQJNrrDqO7bHb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWEoq/AAoJEGEfvezVlG4PTywH/2ZX313G4TwyQX3slY4WfLjz
JNVYfMrDSNCpX1sC2IYgXZ1rpEap5m3cyLF0lDrd2YYdk9AP1xBEiYi3/q5TXmn/
9FRzEKWTQb3R4GpzY5HFwLtziBmXzLFGQ/g8VW1tBSOxYN1vEQBX3P/yiaxJ+kIA
WiMnB29rJEGKk55tszy/KeMg3x+rMk73/XxiLX+4JYWgGdqjI8405Qj7EAQ+3Nbt
v3H+BT6QufK8kWoCXeAKzrYaEcOw0gCduTfGr5OTLzodwTuH+g0fmzAoYzm0vvuP
rGdEzlkFEjbzpTS96SVieqMgGV77uoNeY/qybJ2w3j8y7kiTciahd6j3K6WS7Bk=
=DFAt
-----END PGP SIGNATURE-----

--V9NFpcXmnLsd0p288x2vUQJNrrDqO7bHb--


--===============7411001264455302009==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7411001264455302009==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung