News

Saturday, October 13, 2012

ubuntu-security-announce Digest, Vol 97, Issue 10

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1611-1] Thunderbird vulnerabilities (Micah Gersten)


----------------------------------------------------------------------

Message: 1
Date: Fri, 12 Oct 2012 13:42:24 -0500
From: Micah Gersten <micah@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1611-1] Thunderbird vulnerabilities
Message-ID: <50786490.6060503@canonical.com>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1611-1
October 12, 2012

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Henrik Skupin, Jesse Ruderman, Christian Holler, Soroush Dalili and others
discovered several memory corruption flaws in Thunderbird. If a user were
tricked into opening a malicious website and had JavaScript enabled, an
attacker could exploit these to execute arbitrary JavaScript code within
the context of another website or arbitrary code as the user invoking the
program. (CVE-2012-3982, CVE-2012-3983, CVE-2012-3988, CVE-2012-3989,
CVE-2012-4191)

David Bloom and Jordi Chancel discovered that Thunderbird did not always
properly handle the <select> element. If a user were tricked into opening a
malicious website and had JavaScript enabled, a remote attacker could
exploit this to conduct URL spoofing and clickjacking attacks.
(CVE-2012-3984)

Collin Jackson discovered that Thunderbird did not properly follow the
HTML5 specification for document.domain behavior. If a user were tricked
into opening a malicious website and had JavaScript enabled, a remote
attacker could exploit this to conduct cross-site scripting (XSS) attacks
via JavaScript execution. (CVE-2012-3985)

Johnny Stenback discovered that Thunderbird did not properly perform
security checks on test methods for DOMWindowUtils. (CVE-2012-3986)

Alice White discovered that the security checks for GetProperty could be
bypassed when using JSAPI. If a user were tricked into opening a specially
crafted web page and had JavaScript enabled, a remote attacker could
exploit this to execute arbitrary code as the user invoking the program.
(CVE-2012-3991)

Mariusz Mlynski discovered a history state error in Thunderbird. If a user
were tricked into opening a malicious website and had JavaScript enabled, a
remote attacker could exploit this to spoof the location property to inject
script or intercept posted data. (CVE-2012-3992)

Mariusz Mlynski and others discovered several flaws in Thunderbird that
allowed a remote attacker to conduct cross-site scripting (XSS) attacks.
With cross-site scripting vulnerabilities, if a user were tricked into
viewing a specially crafted page and had JavaScript enabled, a remote
attacker could exploit these to modify the contents, or steal confidential
data, within the same domain. (CVE-2012-3993, CVE-2012-3994, CVE-2012-4184)

Abhishek Arya, Atte Kettunen and others discovered several memory flaws in
Thunderbird when using the Address Sanitizer tool. If a user were tricked
into opening a malicious website and had JavaScript enabled, an attacker
could exploit these to execute arbitrary JavaScript code within the context
of another website or execute arbitrary code as the user invoking the
program. (CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,
CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,
CVE-2012-4187, CVE-2012-4188)

It was discovered that Thunderbird allowed improper access to the Location
object. An attacker could exploit this to obtain sensitive information.
Under certain circumstances, a remote attacker could use this vulnerability
to potentially execute arbitrary code as the user invoking the program.
(CVE-2012-4192, CVE-2012-4193)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
thunderbird 16.0.1+build1-0ubuntu0.12.04.1

Ubuntu 11.10:
thunderbird 16.0.1+build1-0ubuntu0.11.10.1

Ubuntu 11.04:
thunderbird 16.0.1+build1-0ubuntu0.11.04.1

Ubuntu 10.04 LTS:
thunderbird 16.0.1+build1-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1611-1
CVE-2012-3982, CVE-2012-3983, CVE-2012-3984, CVE-2012-3985,
CVE-2012-3986, CVE-2012-3988, CVE-2012-3989, CVE-2012-3990,
CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994,
CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181,
CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4185,
CVE-2012-4186, CVE-2012-4187, CVE-2012-4188, CVE-2012-4191,
CVE-2012-4192, CVE-2012-4193, https://launchpad.net/bugs/1062587, https://launchpad.net/bugs/1065292

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/16.0.1+build1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/thunderbird/16.0.1+build1-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/thunderbird/16.0.1+build1-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/16.0.1+build1-0ubuntu0.10.04.1





-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121012/75e12abe/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 97, Issue 10
********************************************************

No comments:

Blog Archive