Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-2859-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 14. Januar 2016, 07:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7212
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5873484488897895109==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="cQ8aVMWmubcC4qJcx3wGeu554aoxvw2xn"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--cQ8aVMWmubcC4qJcx3wGeu554aoxvw2xn
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2859-1
January 13, 2016

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Andrei Vaida, Jesse Ruderman, Bob Clary, and Jesse Ruderman
discovered multiple memory safety issues in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-7201)

Ronald Crane discovered a buffer overflow through code inspection. If a
user were tricked in to opening a specially crafted website in a browsing
context, an attacker could potentially exploit this to cause a denial of
service via application crash, or execute arbitrary code with the
privileges of the user invoking Thunderbird. (CVE-2015-7205)

Abhishek Arya discovered an integer overflow when allocating large
textures. If a user were tricked in to opening a specially crafted
website in a browsing context, an attacker could potentially exploit this
to cause a denial of service via application crash, or execute arbitrary
code with the privileges of the user invoking Thunderbird. (CVE-2015-7212)

Ronald Crane dicovered an integer overflow when processing MP4 format
video in some circumstances. If a user were tricked in to opening a
specially crafted website in a browsing context, an attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-7213)

Tsubasa Iinuma discovered a way to bypass same-origin restrictions using
data: and view-source: URLs. If a user were tricked in to opening a
specially crafted website in a browsing context, an attacker could
potentially exploit this to obtain sensitive information and read local
files. (CVE-2015-7214)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
thunderbird 1:38.5.1+build2-0ubuntu0.15.10.1

Ubuntu 15.04:
thunderbird 1:38.5.1+build2-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
thunderbird 1:38.5.1+build2-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
thunderbird 1:38.5.1+build2-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2859-1
CVE-2015-7201, CVE-2015-7205, CVE-2015-7212, CVE-2015-7213,
CVE-2015-7214

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:38.5.1+build2-0ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.5.1+build2-0ubuntu0.15.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.5.1+build2-0ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:38.5.1+build2-0ubuntu0.12.04.1



--cQ8aVMWmubcC4qJcx3wGeu554aoxvw2xn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJWltz5AAoJEGEfvezVlG4P/70H/1scVILliM7NWOfLcyoM8iuM
r+0xeql75WTvFTwN3gS8RUtXXIWYK9cPC6uQvdI31ru3HkRuStdgvU6u6FkyprAP
4ehGtmcSPPYrkKRPaUbLEg/u1j90US+BowCBq3+KPT7wPLE7AFohvAeDdmJCMOYr
F7iwUyRiOtOPZaFHSam/MvJqEtIwdtkLaJbUIp1VPSvXO3zSHHCUJiFMbgvKvfg+
jUu3FQjrkhTgJyn5NFHmv7JpxWBfwfoT8U2+RhiRxrWSKY4ZP1AK7y4YxzVMlIpt
d1Hgd4nxeViE/d0ohuDK/lMULB4mb87OAiaaAOSVNk+okzO8zT0gRyj3WTKabqE=
=Q8++
-----END PGP SIGNATURE-----

--cQ8aVMWmubcC4qJcx3wGeu554aoxvw2xn--


--===============5873484488897895109==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5873484488897895109==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung