Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mozilla Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mozilla Thunderbird
ID: USN-3660-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10, Ubuntu 18.04 LTS
Datum: Sa, 26. Mai 2018, 10:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5185
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5170
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5184
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5159
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5150
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5168
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5178
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2893830212526190365==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="C3r8HcxPjzWQxXLj89TMTCmlCgJin45RS"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--C3r8HcxPjzWQxXLj89TMTCmlCgJin45RS
Content-Type: multipart/mixed;
boundary="NZLZLX0VfUB8Qas3kdvzSowKjqNugKBSV";
protected-headers="v1"
From: Chris Coulson <chris.coulson@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <970a8607-adfc-0d9d-150f-10cc172c5f71@canonical.com>
Subject: [USN-3660-1] Thunderbird vulnerabilities

--NZLZLX0VfUB8Qas3kdvzSowKjqNugKBSV
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-3660-1
May 25, 2018

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service
via application crash, install lightweight themes without user
interaction, or execute arbitrary code. (CVE-2018-5150, CVE-2018-5154,
CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178)

An issue was discovered when processing message headers in Thunderbird. If
a user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service via
application hang. (CVE-2018-5161)

It was discovered encrypted messages could leak plaintext via the src
attribute of remote images or links. An attacker could potentially exploit
this to obtain sensitive information. (CVE-2018-5162)

It was discovered that the filename of an attachment could be spoofed. An
attacker could potentially exploit this by tricking the user in to opening
an attachment of a different type to the one expected. (CVE-2018-5170)

Multiple security issues were discovered in Skia. If a user were tricked
in to opening a specially crafted message, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code. (CVE-2018-5183)

It was discovered that S/MIME encrypted messages with remote content could
leak plaintext via a chosen-ciphertext attack. An attacker could
potentially exploit this to obtain sensitive information. (CVE-2018-5184)

It was discovered that plaintext of decrypted emails could leak by
submitting an embedded form. An attacker could potentially exploit this to
obtain sensitive information. (CVE-2018-5185)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.18.04.1

Ubuntu 17.10:
thunderbird 1:52.8.0+build1-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
thunderbird 1:52.8.0+build1-0ubuntu0.14.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3660-1
CVE-2018-5150, CVE-2018-5154, CVE-2018-5155, CVE-2018-5159,
CVE-2018-5161, CVE-2018-5162, CVE-2018-5168, CVE-2018-5170,
CVE-2018-5178, CVE-2018-5183, CVE-2018-5184, CVE-2018-5185

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.8.0+build1-0ubuntu0.14.04.1



--NZLZLX0VfUB8Qas3kdvzSowKjqNugKBSV--

--C3r8HcxPjzWQxXLj89TMTCmlCgJin45RS
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAlsId08ACgkQYR+97NWU
bg887Qf9Gr6TuTxMbEjfr/kvseUsJV4p3fsntyn7i1oocQXV0NMXeN7IGQK6Ec3N
F05bfANHcg8U2epxYqL2K+XnZpF6TjfcLhNwjS4mYBbHl2D3cnEfz1MAlvJmt3ND
ZkH9j9CqdwaGWo1A1ZzyIK6Gl3CZfKAouYCCK1xj5KwP3rYvJ/MZEQFsOBT47mTp
WcBSYeZBCjma4VqaVlXwbXBFyCGK61Dvpc/JCYG/xaoV0rups2/CMS5rRoWzvqQ6
/iwye7wiR/idnnVQduqp5Dhy7C2kX9pvAnFZDoYHXcXaenDpMrDJ/RkmAzCkoQuy
hT9/6IN4RnJAmzkLtZSgkIAkEEq9Ug==
=xX2D
-----END PGP SIGNATURE-----

--C3r8HcxPjzWQxXLj89TMTCmlCgJin45RS--


--===============2893830212526190365==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2893830212526190365==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung