Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2506-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 3. März 2015, 12:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7861875996115499053==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="nHOVXdBcEqjHWHQw0k9PSLQf9JmHQeJWD"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nHOVXdBcEqjHWHQw0k9PSLQf9JmHQeJWD
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2506-1
March 03, 2015

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Armin Razmdjou discovered that contents of locally readable files could
be made available via manipulation of form autocomplete in some
circumstances. If a user were tricked in to opening a specially crafted
message with scripting enabled, an attacker could potentially exploit this
to obtain sensitive information. (CVE-2015-0822)

Abhishek Arya discovered an out-of-bounds read and write when rendering
SVG content in some circumstances. If a user were tricked in to opening
a specially crafted message with scripting enabled, an attacker could
potentially exploit this to obtain sensitive information. (CVE-2015-0827)

Paul Bandha discovered a use-after-free in IndexedDB. If a user were
tricked in to opening a specially crafted message with scripting enabled,
an attacker could potentially exploit this to cause a denial of service
via application crash, or execute arbitrary code with the privileges of
the user invoking Thunderbird. (CVE-2015-0831)

Carsten Book, Christoph Diehl, Gary Kwong, Jan de Mooij, Liz Henry, Byron
Campen, Tom Schuster, and Ryan VanderMeulen discovered multiple memory
safety issues in Thunderbird. If a user were tricked in to opening a
specially crafted message with scripting enabled, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-0836)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
thunderbird 1:31.5.0+build1-0ubuntu0.14.10.1

Ubuntu 14.04 LTS:
thunderbird 1:31.5.0+build1-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:31.5.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2506-1
CVE-2015-0822, CVE-2015-0827, CVE-2015-0831, CVE-2015-0836

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:31.5.0+build1-0ubuntu0.14.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.5.0+build1-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:31.5.0+build1-0ubuntu0.12.04.1



--nHOVXdBcEqjHWHQw0k9PSLQf9JmHQeJWD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJU9YfYAAoJEGEfvezVlG4PgD0IAKZya+6UheISDQd/H3Di4zE7
+qwZstTyW4Uvo+YsLzWks3+n2BpLlqQ9veczwS3rwfhOnD1Ku7bQ+TkRZeNk8o2q
XPOJCIFa48BEcs2xaNMPuCGNgYoFeuVSSPU7b8RvTnoohp+m/WRwLvKwuZTuxD6J
ffT5a/rIbSGz+9FXZM/lz8ncZBggViicu36UE/M/1UfMTSehIr8rTgvDUmhz/csH
u8iVq1E9EX1Z4NQpLj8O1NwWHSqK1ke6H5rb7SB7RMPEJZcZKn+CKh4iMY6m/kMQ
WDI139IHJ6Ju98ZuFZexmKUslDX4oQOVtgDadeT10lP+ExUc7ePd88xvJdq6R4g=
=0WBU
-----END PGP SIGNATURE-----

--nHOVXdBcEqjHWHQw0k9PSLQf9JmHQeJWD--


--===============7861875996115499053==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7861875996115499053==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung