Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: USN-3793-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Di, 16. Oktober 2018, 07:20
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12383
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12376
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6792118505753293726==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KAOal0edLZUPsYkohY6T2OhLO6TSsbNMT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KAOal0edLZUPsYkohY6T2OhLO6TSsbNMT
Content-Type: multipart/mixed;
boundary="XfRrH72SvcC16IWWn8vZQft9gWg7mH0uJ";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <9e465c49-81f5-bbfb-e399-670a1d9e2e3e@canonical.com>
Subject: [USN-3793-1] Thunderbird vulnerabilities

--XfRrH72SvcC16IWWn8vZQft9gWg7mH0uJ
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3793-1
October 15, 2018

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
or execute arbitrary code. (CVE-2018-12376, CVE-2018-12377,
CVE-2018-12378)

It was discovered that if a user saved passwords before Thunderbird 58 and
then later set a master password, an unencrypted copy of these passwords
would still be accessible. A local user could exploit this to obtain
sensitive information. (CVE-2018-12383)

A crash was discovered in TransportSecurityInfo used for SSL, which could
be triggered by data stored in the local cache directory. An attacker
could potentially exploit this in combination with another vulnerability
that allowed them to write data to the cache, to execute arbitrary code.
(CVE-2018-12385)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
thunderbird 1:60.2.1+build1-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
thunderbird 1:60.2.1+build1-0ubuntu0.16.04.4

Ubuntu 14.04 LTS:
thunderbird 1:60.2.1+build1-0ubuntu0.14.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3793-1
CVE-2018-12376, CVE-2018-12377, CVE-2018-12378, CVE-2018-12383,
CVE-2018-12385

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:60.2.1+build1-0ubuntu0.18.04.2
https://launchpad.net/ubuntu/+source/thunderbird/1:60.2.1+build1-0ubuntu0.16.04.4
https://launchpad.net/ubuntu/+source/thunderbird/1:60.2.1+build1-0ubuntu0.14.04.2



--XfRrH72SvcC16IWWn8vZQft9gWg7mH0uJ--

--KAOal0edLZUPsYkohY6T2OhLO6TSsbNMT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAlvFBtgACgkQYR+97NWU
bg/ANAf+Ldoo3FfHIyH5zuiAPb9j45rwqDK9g1O9GF/k1ChX0bXeR5jy55eVrp7f
81fsMD+eBR/iePTl9sfh/S60/sDEoIbwEztoTiMtZnSPs3hMANdarw6awr+rxrfG
GiA0qUwpMuMWLdsdZRitFt6t+NsiAKXr+2s7c/pwqVAj+xWIdMQHwsNT3ltcfO8i
O5S2xbJDXOyyHe3ErQ0M+qeTYcNhsFj9HB4XA9Halxy050PCzp44FL2AfZvKPML0
OPVxPIURSzrazOlSflEe8C/llQlZsPsfRr9kTskN6M/V3oCeXySX6pNsboRLk4H4
1+6D+oTDRVBFCUf/fYPTcD2ZQC723w==
=Hl2s
-----END PGP SIGNATURE-----

--KAOal0edLZUPsYkohY6T2OhLO6TSsbNMT--


--===============6792118505753293726==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6792118505753293726==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung