Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: USN-6669-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.10
Datum: Di, 5. März 2024, 06:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1550
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1552
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1551
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0755
Applikationen: Mozilla Thunderbird

Originalnachricht


--===============5400564527286200803==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="eoke5kkrjzp7f2dh"
Content-Disposition: inline


--eoke5kkrjzp7f2dh
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-6669-1
March 04, 2024

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2024-0741, CVE-2024-0742,
CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753,
CVE-2024-0755, CVE-2024-1547, CVE-2024-1548, CVE-2024-1549, CVE-2024-1550,
CVE-2024-1553)

Cornel Ionce discovered that Thunderbird did not properly manage memory when
opening the print preview dialog. An attacker could potentially exploit
this issue to cause a denial of service. (CVE-2024-0746)

Alfred Peters discovered that Thunderbird did not properly manage memory when
storing and re-accessing data on a networking channel. An attacker could
potentially exploit this issue to cause a denial of service. (CVE-2024-1546)

Johan Carlsson discovered that Thunderbird incorrectly handled Set-Cookie
response headers in multipart HTTP responses. An attacker could potentially
exploit this issue to inject arbitrary cookie values. (CVE-2024-1551)

Gary Kwong discovered that Thunderbird incorrectly generated codes on 32-bit
ARM devices, which could lead to unexpected numeric conversions or undefined
behaviour. An attacker could possibly use this issue to cause a denial of
service. (CVE-2024-1552)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
thunderbird 1:115.8.1+build1-0ubuntu0.23.10.1

Ubuntu 22.04 LTS:
thunderbird 1:115.8.1+build1-0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
thunderbird 1:115.8.1+build1-0ubuntu0.20.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6669-1
CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747,
CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753,
CVE-2024-0755, CVE-2024-1546, CVE-2024-1547, CVE-2024-1548,
CVE-2024-1549, CVE-2024-1550, CVE-2024-1551, CVE-2024-1552,
CVE-2024-1553

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.23.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:115.8.1+build1-0ubuntu0.20.04.1

--eoke5kkrjzp7f2dh
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=dUxc
-----END PGP SIGNATURE-----

--eoke5kkrjzp7f2dh--


--===============5400564527286200803==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline


--===============5400564527286200803==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung