Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-1343-1
Distribution: Ubuntu
Plattformen: Ubuntu 11.10
Datum: Di, 24. Januar 2012, 16:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3660
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3661
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3665
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============1060106272763666126==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enig07B4C67C0AE1807B53665852"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig07B4C67C0AE1807B53665852
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1343-1
January 24, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Alexandre Poirot, Chris Blizzard, Kyle Huey, Scoobidiver, Christian Holler,
David Baron, Gary Kwong, Jim Blandy, Bob Clary, Jesse Ruderman, Marcia
Knous, and Rober Longson discovered several memory safety issues which
could possibly be exploited to crash Thunderbird or execute arbitrary code
as the user that invoked Thunderbird. (CVE-2011-3660)

Aki Helin discovered a crash in the YARR regular expression library that
could be triggered by javascript in web content. (CVE-2011-3661)

It was discovered that a flaw in the Mozilla SVG implementation could
result in an out-of-bounds memory access if SVG elements were removed
during a DOMAttrModified event handler. An attacker could potentially
exploit this vulnerability to crash Thunderbird. (CVE-2011-3658)

Mario Heiderich discovered it was possible to use SVG animation accessKey
events to detect key strokes even when JavaScript was disabled. A malicious
web page could potentially exploit this to trick a user into interacting
with a prompt thinking it came from Thunderbird in a context where the user
believed scripting was disabled. (CVE-2011-3663)

It was discovered that it was possible to crash Thunderbird when scaling an
OGG <video> element to extreme sizes. (CVE-2011-3665)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
thunderbird 9.0+build2-0ubuntu0.11.10.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1343-1
CVE-2011-3658, CVE-2011-3660, CVE-2011-3661, CVE-2011-3663,
CVE-2011-3665, https://launchpad.net/bugs/909599

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/9.0+build2-0ubuntu0.11.10.1




--------------enig07B4C67C0AE1807B53665852
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk8evBgACgkQTniv4aqX/VlFNgCfd1r3z00XynxJ0QW01ingxtkS
6AwAmgMG9+0/Gf+AKDhESUPl+t/wMVA9
=u4pX
-----END PGP SIGNATURE-----

--------------enig07B4C67C0AE1807B53665852--


--===============1060106272763666126==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1060106272763666126==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung