Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: USN-3714-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10, Ubuntu 18.04 LTS
Datum: Do, 12. Juli 2018, 22:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12372
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12366
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12363
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12365
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5188
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12359
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2936074815543577753==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="QfxdnCVWGrZuYEUpHeWMEXBXVLFUs8k1s"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QfxdnCVWGrZuYEUpHeWMEXBXVLFUs8k1s
Content-Type: multipart/mixed;
boundary="L4YQYWXn1yfCbmdAAjROc9rRn9UndhxCb";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <56e2d2da-396d-6754-ec63-1733df878050@canonical.com>
Subject: [USN-3714-1] Thunderbird vulnerabilities

--L4YQYWXn1yfCbmdAAjROc9rRn9UndhxCb
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3714-1
July 12, 2018

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
bypass CORS restrictions, obtain sensitive information, or execute
arbitrary code. (CVE-2018-12359, CVE-2018-12360, CVE-2018-12362,
CVE-2018-12363, CVE-2018-12364, CVE-2018-12365, CVE-2018-12366)

It was discovered that S/MIME and PGP decryption oracles can be built with
HTML emails. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2018-12372)

It was discovered that S/MIME plaintext can be leaked through HTML
reply/forward. An attacker could potentially exploit this to obtain
sensitive information. (CVE-2018-12373)

It was discovered that forms can be used to exfiltrate encrypted mail
parts by pressing enter in a form field. An attacker could potentially
exploit this to obtain sensitive information. (CVE-2018-12374)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.18.04.1

Ubuntu 17.10:
thunderbird 1:52.9.1+build3-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.9.1+build3-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3714-1
CVE-2018-12359, CVE-2018-12360, CVE-2018-12362, CVE-2018-12363,
CVE-2018-12364, CVE-2018-12365, CVE-2018-12366, CVE-2018-12372,
CVE-2018-12373, CVE-2018-12374, CVE-2018-5188

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.9.1+build3-0ubuntu0.14.04.1



--L4YQYWXn1yfCbmdAAjROc9rRn9UndhxCb--

--QfxdnCVWGrZuYEUpHeWMEXBXVLFUs8k1s
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAltHqdEACgkQYR+97NWU
bg/6EQf9H80B53dnJ3AiZd1u4m+lZ3XXLa2aig6nIdqAUw09rWZKZFIPrDdMYmAy
Y4np9dVovtKqDliCu1byz70XMs3UpzpNg1Lz8l/Sy5Yq/DGV1XUHRVSqvSJ+bzUh
zu0HbgJdcMr/Jofp94vV9GmIzItK69OGANQuqD7b4XubKgPF0mz+aGg3b4LgKRz0
URIwkJsbOtfMjzMZc0Oqw6Wf1VFr5Ewx+wlHMdABTcrKTYAGHTLHTaM4T713oVNJ
/srJkyc4bt5wagWLIoUchUc1Ol86VLmm+4c0/xTlJNUwpyHJNgjqi3EnJ5UyROnJ
xqgLUHHuVxFprvRulIEvE8vDS3v83g==
=rltE
-----END PGP SIGNATURE-----

--QfxdnCVWGrZuYEUpHeWMEXBXVLFUs8k1s--


--===============2936074815543577753==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2936074815543577753==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung