=========================================================== Ubuntu Security Notice USN-276-1 May 03, 2006 mozilla-thunderbird vulnerabilities CVE-2006-0292, CVE-2006-0296, CVE-2006-0748, CVE-2006-0749, CVE-2006-0884, CVE-2006-1045, CVE-2006-1727, CVE-2006-1728, CVE-2006-1730, CVE-2006-1731, CVE-2006-1732, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1741, CVE-2006-1742, CVE-2006-1790 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary Hedgehog) Ubuntu 5.10 (Breezy Badger) The following packages are affected: mozilla-thunderbird The problem can be corrected by upgrading the affected package to version 1.0.8-0ubuntu05.04 (for Ubuntu 5.04) or 1.0.8-0ubuntu05.10.1 (for Ubuntu 5.10). After a standard system upgrade you need to restart Thunderbird to effect the necessary changes. Details follow: Igor Bukanov discovered that the JavaScript engine did not properly declare some temporary variables. Under some rare circumstances, a malicious mail with embedded JavaScript could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0292, CVE-2006-1742) The function XULDocument.persist() did not sufficiently validate the names of attributes. An attacker could exploit this to inject arbitrary XML code into the file 'localstore.rdf', which is read and evaluated at startup. This could include JavaScript commands that would be run with the user's privileges. (CVE-2006-0296) Due to a flaw in the HTML tag parser a specific sequence of HTML tags caused memory corruption. A malicious HTML email could exploit this to crash the browser or even execute arbitrary code with the user's privileges. (CVE-2006-0748) An invalid ordering of table-related tags caused Thunderbird to use a negative array index. A malicious HTML email could exploit this to execute arbitrary code with the privileges of the user. (CVE-2006-0749) Georgi Guninski discovered that forwarding mail in-line while using the default HTML "rich mail" editor executed JavaScript embedded in the email message. Forwarding mail in-line is not the default setting but it is easily accessed through the "Forward As" menu item. (CVE-2006-0884) As a privacy measure to prevent senders (primarily spammers) from tracking when email is read Thunderbird does not load remote content referenced from an HTML mail message until a user tells it to do so. This normally includes the content of frames and CSS files. It was discovered that it was possible to bypass this restriction by indirectly including remote content through an intermediate inline CSS script or frame. (CVE-2006-1045) Georgi Guninski discovered that embedded XBL scripts could escalate their (normally reduced) privileges to get full privileges of the user if the email is viewed with "Print Preview". (CVE-2006-1727) The crypto.generateCRMFRequest() function had a flaw which could be exploited to run arbitrary code with the user's privileges. (CVE-2006-1728) An integer overflow was detected in the handling of the CSS property "letter-spacing". A malicious HTML email could exploit this to run arbitrary code with the user's privileges. (CVE-2006-1730) The methods valueOf.call() and .valueOf.apply() returned an object whose privileges were not properly confined to those of the caller, which made them vulnerable to cross-site scripting attacks. A malicious email with embedded JavaScript code could exploit this to modify the contents or steal confidential data (such as passwords) from other opened web pages. (CVE-2006-1731) The window.controllers array variable (CVE-2006-1732) and event handlers (CVE-2006-1741) were vulnerable to a similar attack. The privileged built-in XBL bindings were not fully protected from web content and could be accessed by calling valueOf.call() and valueOf.apply() on a method of that binding. A malicious email could exploit this to run arbitrary JavaScript code with the user's privileges. (CVE-2006-1733) It was possible to use the Object.watch() method to access an internal function object (the "clone parent"). A malicious email containing JavaScript code could exploit this to execute arbitrary code with the user's privileges. (CVE-2006-1734) By calling the XBL.method.eval() method in a special way it was possible to create JavaScript functions that would get compiled with the wrong privileges. A malicious email could exploit this to execute arbitrary JavaScript code with the user's privileges. (CVE-2006-1735) Several crashes have been fixed which could be triggered by specially crafted HTML content and involve memory corruption. These could potentially be exploited to execute arbitrary code with the user's privileges. (CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) The "enigmail" plugin has been updated to work with the new Thunderbird and Mozilla versions. Updated packages for Ubuntu 5.04: Source archives: http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.04.diff.gz Size/MD5: 76623 e2c82d7f468caa965e5621ad18b77a69 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.04.dsc Size/MD5: 942 4931c6ed9945f46bad16162d90837282 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8.orig.tar.gz Size/MD5: 32849510 ae345f1b722d8f3a977af4fd358d27b0 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1-0ubuntu05.04.1.diff.gz Size/MD5: 16967 0d21f085cb14cc87f8dd2d3e1f066c00 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1-0ubuntu05.04.1.dsc Size/MD5: 900 e90119b58ffbc055a79dbf8c27974890 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1.orig.tar.gz Size/MD5: 2041938 5225bb1b406e9242c38cf9ac6c3d6dd0 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.04_amd64.deb Size/MD5: 3346316 4838ce489a4512185c2e8619c36803af http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.04_amd64.deb Size/MD5: 144566 5e8664ddac5eb2d360dfe7cf5693b5ca http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.04_amd64.deb Size/MD5: 27052 8ee5b7fa38567d6b56b94263c6b214ae http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.04_amd64.deb Size/MD5: 82044 33b3f22708c85cfe4afc45d6309b7a39 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.04_amd64.deb Size/MD5: 11955310 6816901f94b36fe12c17a5e77a91cdd1 http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.04.1_amd64.deb Size/MD5: 327162 ae60497d3d11bc53d6844a7e6b54b2fc http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.04.1_amd64.deb Size/MD5: 333180 7d3b0e50d3d274f341502cb447983794 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.04_i386.deb Size/MD5: 3339820 40cfb23ff33a24a1e002e5ae6e319a55 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.04_i386.deb Size/MD5: 139624 5a3929b65c1e9384ca953f6f28f86991 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.04_i386.deb Size/MD5: 27040 ee1123d1e2bb0b46a7212679de65ccd6 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.04_i386.deb Size/MD5: 79778 84622dd3db2690375b0e073448841e91 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.04_i386.deb Size/MD5: 10906934 55712d19a5b6cb3806b13fc465ad60b4 http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.04.1_i386.deb Size/MD5: 310964 0f4d71ae7dc7b613cde1e1759fa29dbb http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.04.1_i386.deb Size/MD5: 318594 78b3bcfa57d384908226868b1ad426ce powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.04_powerpc.deb Size/MD5: 3335256 c56ffb4e645d66c08e7102b12fe18c83 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.04_powerpc.deb Size/MD5: 138410 107186f5ec6c4048a4bc8ebd510abfa5 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.04_powerpc.deb Size/MD5: 27044 7587ace6fd17ffb10799c5b7546e8262 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.04_powerpc.deb Size/MD5: 73992 5c50490392e962e7d5e21fa1d1ef6c4d http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.04_powerpc.deb Size/MD5: 10449994 1787f118606df90c056107248d39e98f http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.04.1_powerpc.deb Size/MD5: 313234 83451690ecff28aa21b302659ab67e3a http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.04.1_powerpc.deb Size/MD5: 320344 bd8cacb157b0391f95e47b7f55049ad9 Updated packages for Ubuntu 5.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.10.1.diff.gz Size/MD5: 78589 a81e704914bb097722eef1eb1951bbd0 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.10.1.dsc Size/MD5: 918 c30bd87fbee4cd0f0c3ab1e1a549f210 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8.orig.tar.gz Size/MD5: 32849510 ae345f1b722d8f3a977af4fd358d27b0 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1-0ubuntu05.10.1.diff.gz Size/MD5: 16998 45dd732ea8a6e94cc72329cb5fd8abfd http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1-0ubuntu05.10.1.dsc Size/MD5: 866 88c6273adbf2f0bf648aae9d919529dd http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/enigmail_0.92.1.orig.tar.gz Size/MD5: 2041938 5225bb1b406e9242c38cf9ac6c3d6dd0 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.10.1_amd64.deb Size/MD5: 3293534 a5466ae79562b66ab65516bd786cc4c1 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.10.1_amd64.deb Size/MD5: 146062 85510c5277f233cf543bb24629cf2791 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.10.1_amd64.deb Size/MD5: 27556 1ed57f5b19fffaa589f2c63cc38b8d34 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.10.1_amd64.deb Size/MD5: 85568 4ef141fb9d6cfe98cc3596c4fd0be89b http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.10.1_amd64.deb Size/MD5: 11976142 a69cb1d98a768049462499b178f5a99f http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.10.1_amd64.deb Size/MD5: 328698 a8b8a3c072d452f9574c956de3a8805e http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.10.1_amd64.deb Size/MD5: 334412 5338fb2503077e60e317a7555640aef7 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.10.1_i386.deb Size/MD5: 3287228 96f7b87993b15341908028905fc93679 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.10.1_i386.deb Size/MD5: 139624 b268fad24d8c35ed9a05c9c97e01bb5e http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.10.1_i386.deb Size/MD5: 27552 a38be0266866af883b525a50d8672ac3 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.10.1_i386.deb Size/MD5: 76942 1e2b0b0163b12d52af2881720978ca7d http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.10.1_i386.deb Size/MD5: 10374514 32e541a406bed650de919d15f089a3aa http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.10.1_i386.deb Size/MD5: 311056 4d8ecdff00ada64fde35baa64c6362a5 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.10.1_i386.deb Size/MD5: 318578 4fb5630d72f0442a33554ca364b6cede powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-dev_1.0.8-0ubuntu05.10.1_powerpc.deb Size/MD5: 3285046 59891dba5f7f0a8045a777ebee2bbe13 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-inspector_1.0.8-0ubuntu05.10.1_powerpc.deb Size/MD5: 139692 6d78f1414d2e2375682b3763cc0da542 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-offline_1.0.8-0ubuntu05.10.1_powerpc.deb Size/MD5: 27552 28194ffd23b895a46ebca73dcb1b85d3 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird-typeaheadfind_1.0.8-0ubuntu05.10.1_powerpc.deb Size/MD5: 76654 e352b77b08e50b4a72228e6390de00b5 http://security.ubuntu.com/ubuntu/pool/main/m/mozilla-thunderbird/mozilla-thunderbird_1.0.8-0ubuntu05.10.1_powerpc.deb Size/MD5: 10487686 644313dc6de638d7b6620f090a5cabed http://security.ubuntu.com/ubuntu/pool/universe/e/enigmail/mozilla-enigmail_0.92.1-0ubuntu05.10.1_powerpc.deb Size/MD5: 314132 a1ae03a1b92a71dfd85f31fa2f548335 http://security.ubuntu.com/ubuntu/pool/main/e/enigmail/mozilla-thunderbird-enigmail_0.92.1-0ubuntu05.10.1_powerpc.deb Size/MD5: 321364 bf03d8fd532a39f09ff0e4205518cd2c