[Trisquel-security] [USN-1463-6] Thunderbird vulnerabilities

Micah Gersten micah at canonical.com
Wed Jun 27 06:18:07 CEST 2012


==========================================================================
Ubuntu Security Notice USN-1463-6
June 27, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

USN-1463-1 fixed vulnerabilities in Firefox. This update provides the
corresponding fixes for Thunderbird.

Original advisory details:

 Jesse Ruderman, Igor Bukanov, Bill McCloskey, Christian Holler, Andrew
 McCreight, Olli Pettay, Boris Zbarsky, and Brian Bondy discovered memory
 safety issues affecting Firefox. If the user were tricked into opening a
 specially crafted page, an attacker could possibly exploit these to cause a
 denial of service via application crash, or potentially execute code with
 the privileges of the user invoking Firefox. (CVE-2012-1937, CVE-2012-1938)
 
 It was discovered that Mozilla's WebGL implementation exposed a bug in
 certain NVIDIA graphics drivers. The impact of this issue has not been
 disclosed at this time. (CVE-2011-3101)
 
 Adam Barth discovered that certain inline event handlers were not being
 blocked properly by the Content Security Policy's (CSP) inline-script
 blocking feature. Web applications relying on this feature of CSP to
 protect against cross-site scripting (XSS) were not fully protected. With
 cross-site scripting vulnerabilities, if a user were tricked into viewing a
 specially crafted page, a remote attacker could exploit this to modify the
 contents, or steal confidential data, within the same domain.
 (CVE-2012-1944)
 
 Paul Stone discovered that a viewed HTML page hosted on a Windows or Samba
 share could load Windows shortcut files (.lnk) in the same share. These
 shortcut files could then link to arbitrary locations on the local file
 system of the individual loading the HTML page. An attacker could
 potentially use this vulnerability to show the contents of these linked
 files or directories in an iframe, resulting in information disclosure.
 (CVE-2012-1945)
 
 Arthur Gerkis discovered a use-after-free vulnerability while
 replacing/inserting a node in a document. If the user were tricked into
 opening a specially crafted page, an attacker could possibly exploit this
 to cause a denial of service via application crash, or potentially execute
 code with the privileges of the user invoking Firefox. (CVE-2012-1946)
 
 Kaspar Brand discovered a vulnerability in how the Network Security
 Services (NSS) ASN.1 decoder handles zero length items. If the user were
 tricked into opening a specially crafted page, an attacker could possibly
 exploit this to cause a denial of service via application crash.
 (CVE-2012-0441)
 
 Abhishek Arya discovered two buffer overflow and one use-after-free
 vulnerabilities. If the user were tricked into opening a specially crafted
 page, an attacker could possibly exploit these to cause a denial of service
 via application crash, or potentially execute code with the privileges of
 the user invoking Firefox. (CVE-2012-1940, CVE-2012-1941, CVE-2012-1947)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
  thunderbird                     13.0.1+build1-0ubuntu0.11.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  http://www.ubuntu.com/usn/usn-1463-6
  http://www.ubuntu.com/usn/usn-1463-1
  https://launchpad.net/bugs/1007556

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/13.0.1+build1-0ubuntu0.11.04.1





-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <http://listas.trisquel.info/pipermail/trisquel-security/attachments/20120626/ba9dda0a/attachment.pgp>
-------------- next part --------------
-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


More information about the Trisquel-security mailing list