Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Thunderbird
ID: USN-4335-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Di, 21. April 2020, 23:40
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6806
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800
https://launchpad.net/ubuntu/+source/thunderbird/1:68.7.0+build1-0ubuntu0.16.04.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6812
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6822
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11760
Applikationen: Mozilla Thunderbird

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8181636263993720237==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fNYu6GRxAcXqjY3h4rVAShKp3sQzP0YE9"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fNYu6GRxAcXqjY3h4rVAShKp3sQzP0YE9
Content-Type: multipart/mixed;
boundary="JkpFzBsxuyprxEUXosdSk8892CXRgZeVr"

--JkpFzBsxuyprxEUXosdSk8892CXRgZeVr
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4335-1
April 21, 2020

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, bypass
same-origin restrictions, conduct cross-site scripting (XSS) attacks, or
execute arbitrary code. (CVE-2019-11757, CVE-2019-11758, CVE-2019-11759,
CVE-2019-11760, CVE-2019-11761, CVE-2019-11762, CVE-2019-11763,
CVE-2019-11764, CVE-2019-17005, CVE-2019-17008, CVE-2019-17010,
CVE-2019-17011, CVE-2019-17012, CVE-2019-17016, CVE-2019-17017,
CVE-2019-17022, CVE-2019-17024, CVE-2019-17026, CVE-2019-20503,
CVE-2020-6798, CVE-2020-6800, CVE-2020-6805, CVE-2020-6806, CVE-2020-6807,
CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820, CVE-2020-6821,
CVE-2020-6825)

It was discovered that NSS incorrectly handled certain memory operations.
A remote attacker could potentially exploit this to cause a denial of
service, or execute arbitrary code. (CVE-2019-11745)

It was discovered that a specially crafted S/MIME message with an inner
encryption layer could be displayed as having a valid signature in some
circumstances, even if the signer had no access to the encrypted message.
An attacker could potentially exploit this to spoof the message author.
(CVE-2019-11755)

A heap overflow was discovered in the expat library in Thunderbird. If a
user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service, or execute
arbitrary code. (CVE-2019-15903)

It was discovered that Message ID calculation was based on uninitialized
data. An attacker could potentially exploit this to obtain sensitive
information. (CVE-2020-6792)

Mutiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, or execute arbitrary code. (CVE-2020-6793, CVE-2020-6795,
CVE-2020-6822)

It was discovered that if a user saved passwords before Thunderbird 60 and
then later set a master password, an unencrypted copy of these passwords
would still be accessible. A local user could exploit this to obtain
sensitive information. (CVE-2020-6794)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not
fully escape website-controlled data. If a user were tricked in to using
the ‘Copy as cURL’ feature to copy and paste a command with specially
crafted data in to a terminal, an attacker could potentially exploit this
to execute arbitrary commands via command injection. (CVE-2020-6811)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
thunderbird 1:68.7.0+build1-0ubuntu0.16.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://usn.ubuntu.com/4335-1
CVE-2019-11745, CVE-2019-11755, CVE-2019-11757, CVE-2019-11758,
CVE-2019-11759, CVE-2019-11760, CVE-2019-11761, CVE-2019-11762,
CVE-2019-11763, CVE-2019-11764, CVE-2019-15903, CVE-2019-17005,
CVE-2019-17008, CVE-2019-17010, CVE-2019-17011, CVE-2019-17012,
CVE-2019-17016, CVE-2019-17017, CVE-2019-17022, CVE-2019-17024,
CVE-2019-17026, CVE-2019-20503, CVE-2020-6792, CVE-2020-6793,
CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800,
CVE-2020-6805, CVE-2020-6806, CVE-2020-6807, CVE-2020-6811,
CVE-2020-6812, CVE-2020-6814, CVE-2020-6819, CVE-2020-6820,
CVE-2020-6821, CVE-2020-6822, CVE-2020-6825

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:68.7.0+build1-0ubuntu0.16.04.2


--JkpFzBsxuyprxEUXosdSk8892CXRgZeVr--

--fNYu6GRxAcXqjY3h4rVAShKp3sQzP0YE9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEERN//5MGgCOgyKeIFYR+97NWUbg8FAl6fWBAACgkQYR+97NWU
bg/vmwf+O2XBk0+Qy1xxd3TnJEH7zak4cyS/ScnkV9XUYl+aeWx2bdXLAQ5W8afC
eWUQhKiOiV7yr485MlkOdf1SeyCl5Rz2Ak/eoPSbp23PnqBAbLhFiiS9z0Kqg6c0
WT4Bv6xA0WAjf1EYdhZL1TzNhtFF4h+2TX15fYWCimtzIgub/4NyzVEZ7SSo7V2n
1hBIuGwe2RqdGP7jC8C2FSS5QdU6NG8biOLm9mBUBxRLeDXqFZe4WC8PqRv3M1an
8zcBctIgAKGH6yVkNETQZlNTyMjj7nN4KT5Dv01VzIII7KVsv+fBTUMuWwxHaIod
yqgCRJh6fDZ5IusERBSPsta3oTjCAw==
=X+xJ
-----END PGP SIGNATURE-----

--fNYu6GRxAcXqjY3h4rVAShKp3sQzP0YE9--


--===============8181636263993720237==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8181636263993720237==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung