Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird (Aktualisierung)
ID: USN-4995-2
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Fr, 25. Juni 2021, 23:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29967
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23993
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23984
https://launchpad.net/ubuntu/+source/thunderbird/1:78.11.0+build1-0ubuntu0.18.04.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23982
Applikationen: Mozilla Thunderbird
Update von: Mehrere Probleme in Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4666563368670699854==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="ro62S3z0RVpGKPmaE3hYOv4DPes7egx4S"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--ro62S3z0RVpGKPmaE3hYOv4DPes7egx4S
Content-Type: multipart/mixed;
boundary="rtfyr9sonTGjEMaM8TvkLYF7VfJMVYtZN";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <a3da28fb-5d5d-9eb8-eba5-5a9fe20e5340@canonical.com>
Subject: [USN-4995-2] Thunderbird vulnerabilities

--rtfyr9sonTGjEMaM8TvkLYF7VfJMVYtZN
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4995-2
June 25, 2021

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-4995-1 fixed vulnerabilities in Thunderbird. This update provides
the corresponding updates for Ubuntu 18.04 LTS.

Original advisory details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, spoof the UI, bypass security restrictions,
or execute arbitrary code. (CVE-2021-23961, CVE-2021-23981,
CVE-2021-23982, CVE-2021-23987, CVE-2021-23994, CVE-2021-23998,
CVE-2021-23999, CVE-2021-29945, CVE-2021-29946, CVE-2021-29967)
It was discovered that extensions could open popup windows with control
of the window title in some circumstances. If a user were tricked into
installing a specially crafted extension, an attacker could potentially
exploit this to spoof a website and trick the user into providing
credentials. (CVE-2021-23984)
Multiple security issues were discovered in Thunderbird's OpenPGP
integration. If a user were tricked into importing a specially crafted
key in some circumstances, an attacker could potentially exploit this
to cause a denial of service (inability to send encrypted email) or
confuse the user. (CVE-2021-23991, CVE-2021-23992, CVE-2021-23993)
A use-after-free was discovered when Responsive Design Mode was
enabled. If a user were tricked into opening a specially crafted
website with Responsive Design Mode enabled, an attacker could
potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2021-23995)
It was discovered that Thunderbird mishandled ftp URLs with encoded
newline characters. If a user were tricked into clicking on a specially
crafted link, an attacker could potentially exploit this to send arbitrary
FTP commands. (CVE-2021-24002)
It was discovered that Thunderbird wrote signatures to disk and read them
back during verification. A local attacker could potentially exploit this
to replace the data with another signature file. (CVE-2021-29948)
It was discovered that Thunderbird might load an alternative OTR
library. If a user were tricked into copying a specially crafted
library to one of Thunderbird's search paths, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2021-29949)
It was discovered that secret keys imported into Thunderbird were
stored unencrypted. A local attacker could potentially exploit this to
obtain private keys. (CVE-2021-29956)
It was discovered that Thunderbird did not indicate when an inline signed
or encrypted message contained additional unprotected parts.
(CVE-2021-29957)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
thunderbird 1:78.11.0+build1-0ubuntu0.18.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4995-2
https://ubuntu.com/security/notices/USN-4995-1
CVE-2021-23961, CVE-2021-23981, CVE-2021-23982, CVE-2021-23984,
CVE-2021-23987, CVE-2021-23991, CVE-2021-23992, CVE-2021-23993,
CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23999,
CVE-2021-24002, CVE-2021-29945, CVE-2021-29946, CVE-2021-29948,
CVE-2021-29949, CVE-2021-29956, CVE-2021-29957, CVE-2021-29967

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:78.11.0+build1-0ubuntu0.18.04.2


--rtfyr9sonTGjEMaM8TvkLYF7VfJMVYtZN--

--ro62S3z0RVpGKPmaE3hYOv4DPes7egx4S
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAmDV7qoACgkQYR+97NWU
bg91Vgf8C0kttXbBxPxxvXdxQ2K8fqVEdjU4I0sork1RH7WTqKqhvTDcT+OS0llZ
WHSebGYQzr+xl8xRrydSOKyrrS8xgPljeLwkJUC84wa/cLQap9gG4o6NPcBLfg0J
lqFLr6vfiqCEEWv5ZmW/4ucF3IXOewJzi3pCtxU3j3NeLbIKmCkijSfchlE/0M+3
HQPbfZB7QjSyH514obs+OUvvnliHKwxmlYyoeTrkgjPOBm8Nmdv9t5GPQxpGZF+a
ET5ar8i2anTKUwUNi+1vmWufM97sUeYdVCyX3nv6H93tVwJbp5TrSQLNb9nL5tkq
5fmukOcGyv56fRsEj0f8GJNse6awSw==
=e4sm
-----END PGP SIGNATURE-----

--ro62S3z0RVpGKPmaE3hYOv4DPes7egx4S--


--===============4666563368670699854==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4666563368670699854==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung