=========================================================================Ubuntu Security Notice USN-2819-1
December 01, 2015

thunderbird vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Christian Holler, David Major, Jesse Ruderman, Tyson Smith, Boris Zbarsky,
Randell Jesup, Olli Pettay, Karl Tomlinson, Jeff Walden, and Gary Kwong
discovered multiple memory safety issues in Thunderbird. If a user were
tricked in to opening a specially crafted message, an attacker could
potentially exploit these to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-4513)

Tyson Smith and David Keeler discovered a use-after-poison and buffer
overflow in NSS. An attacker could potentially exploit these to cause a
denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7181,
CVE-2015-7182)

Ryan Sleevi discovered an integer overflow in NSPR. An attacker could
potentially exploit this to cause a denial of service via application
crash, or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2015-7183)

Michał Bentkowski discovered that adding white-space to hostnames that are
IP addresses can bypass same-origin protections. If a user were tricked in
to opening a specially crafted website in a browser-like context, an
attacker could potentially exploit this to conduct cross-site scripting
(XSS) attacks. (CVE-2015-7188)

Looben Yang discovered a buffer overflow during script interactions with
the canvas element in some circumstances. If a user were tricked in to
opening a specially crafted website in a browser-like context, an attacker
could potentially exploit this to cause a denial of service via
application crash, or execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2015-7189)

Shinto K Anto discovered that CORS preflight is bypassed when receiving
non-standard Content-Type headers in some circumstances. If a user were
tricked in to opening a specially crafted website in a browser-like
context, an attacker could potentially exploit this to bypass
same-origin restrictions. (CVE-2015-7193)

Gustavo Grieco discovered a buffer overflow in libjar in some
circumstances. If a user were tricked in to opening a specially crafted
website in a browser-like context, an attacker could potentially exploit
this to cause a denial of service via application crash, or execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2015-7194)

Ehsan Akhgari discovered a mechanism for a web worker to bypass secure
requirements for web sockets. If a user were tricked in to opening a
specially crafted website in a browser-like context, an attacker could
exploit this to bypass the mixed content web socket policy.
(CVE-2015-7197)

Ronald Crane discovered several vulnerabilities through code-inspection. If
a user were tricked in to opening a specially crafted website in a
browser-like context, an attacker could potentially exploit these to cause
a denial of service via application crash, or execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2015-7198,
CVE-2015-7199, CVE-2015-7200)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
  thunderbird                     1:38.4.0+build3-0ubuntu0.15.10.1

Ubuntu 15.04:
  thunderbird                     1:38.4.0+build3-0ubuntu0.15.04.1

Ubuntu 14.04 LTS:
  thunderbird                     1:38.4.0+build3-0ubuntu0.14.04.1

Ubuntu 12.04 LTS:
  thunderbird                     1:38.4.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-2819-1
  CVE-2015-4513, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183,
  CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194,
  CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.10.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.14.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.12.04.1


Ubuntu 2819-1: Thunderbird vulnerabilities

December 1, 2015
Several security issues were fixed in Thunderbird.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: thunderbird 1:38.4.0+build3-0ubuntu0.15.10.1 Ubuntu 15.04: thunderbird 1:38.4.0+build3-0ubuntu0.15.04.1 Ubuntu 14.04 LTS: thunderbird 1:38.4.0+build3-0ubuntu0.14.04.1 Ubuntu 12.04 LTS: thunderbird 1:38.4.0+build3-0ubuntu0.12.04.1 After a standard system update you need to restart Thunderbird to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-2819-1

CVE-2015-4513, CVE-2015-7181, CVE-2015-7182, CVE-2015-7183,

CVE-2015-7188, CVE-2015-7189, CVE-2015-7193, CVE-2015-7194,

CVE-2015-7197, CVE-2015-7198, CVE-2015-7199, CVE-2015-7200

Severity
December 01, 2015

Package Information

https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.10.1 https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.15.04.1 https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.14.04.1 https://launchpad.net/ubuntu/+source/thunderbird/1:38.4.0+build3-0ubuntu0.12.04.1

Related News