=========================================================================Ubuntu Security Notice USN-1350-1
February 08, 2012

thunderbird vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Jesse Ruderman and Bob Clary discovered memory safety issues affecting
Thunderbird. If the user were tricked into opening a specially crafted
page, an attacker could exploit these to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Thunderbird. (CVE-2012-0442)

It was discovered that Thunderbird did not properly handle node removal in
the DOM. If the user were tricked into opening a specially crafted page, an
attacker could exploit this to cause a denial of service via application
crash, or potentially execute code with the privileges of the user invoking
Thunderbird. (CVE-2011-3659)

It was discovered that memory corruption could occur during the decoding of
Ogg Vorbis files. If the user were tricked into opening a specially crafted
file, an attacker could exploit this to cause a denial of service via
application crash, or potentially execute code with the privileges of the
user invoking Thunderbird. (CVE-2012-0444)

Nicolas Gregoire and Aki Helin discovered that when processing a malformed
embedded XSLT stylesheet, Thunderbird can crash due to memory corruption.
If the user were tricked into opening a specially crafted page, an attacker
could exploit this to cause a denial of service via application crash, or
potentially execute code with the privileges of the user invoking
Thunderbird. (CVE-2012-0449)

Gregory Fleischer discovered that requests using IPv6 hostname syntax
through certain proxies might generate errors. An attacker might be able to
use this to read sensitive data from the error messages. (CVE-2011-3670)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
  thunderbird                     3.1.18+build2+nobinonly-0ubuntu0.11.04.1

Ubuntu 10.10:
  thunderbird                     3.1.18+build2+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
  thunderbird                     3.1.18+build2+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-1350-1
  CVE-2011-3659, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442,
  CVE-2012-0444, CVE-2012-0449

Package Information:
  https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.11.04.1
  https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.10.10.1
  https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.10.04.1


Ubuntu 1350-1: Thunderbird vulnerabilities

February 8, 2012
Several security issues were fixed in Thunderbird.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 11.04: thunderbird 3.1.18+build2+nobinonly-0ubuntu0.11.04.1 Ubuntu 10.10: thunderbird 3.1.18+build2+nobinonly-0ubuntu0.10.10.1 Ubuntu 10.04 LTS: thunderbird 3.1.18+build2+nobinonly-0ubuntu0.10.04.1 After a standard system update you need to restart Thunderbird to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-1350-1

CVE-2011-3659, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442,

CVE-2012-0444, CVE-2012-0449

Severity
February 08, 2012

Package Information

https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.11.04.1 https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.10.10.1 https://launchpad.net/ubuntu/+source/thunderbird/3.1.18+build2+nobinonly-0ubuntu0.10.04.1

Related News