what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1150-1

Ubuntu Security Notice USN-1150-1
Posted Jul 16, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1150-1 - Multiple vulnerabilities were fixed in Thunderbird. Multiple memory vulnerabilities were discovered in the browser rendering engine. Martin Barbella discovered that under certain conditions, viewing a XUL document while JavaScript was disabled caused deleted memory to be accessed. Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace images due to memory corruption. Various other issues were also addressed.

tags | advisory, javascript, vulnerability
systems | linux, ubuntu
advisories | CVE-2011-2365, CVE-2011-2374, CVE-2011-2376, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2376, CVE-2011-2377
SHA-256 | 3bea20b83e873bb59e3d9af80b0cc255aa984c156e6a4adaa8824c99f68f671f

Ubuntu Security Notice USN-1150-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1150-1
July 15, 2011

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS

Summary:

Multiple vulnerabilities were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple memory vulnerabilities were discovered in the browser rendering
engine. An attacker could use these to possibly execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2011-2364,
CVE-2011-2365, CVE-2011-2374, CVE-2011-2376)

Martin Barbella discovered that under certain conditions, viewing a XUL
document while JavaScript was disabled caused deleted memory to be
accessed. An attacker could potentially use this to crash Thunderbird or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2011-2373)

Jordi Chancel discovered a vulnerability on multipart/x-mixed-replace
images due to memory corruption. An attacker could potentially use this to
crash Thunderbird or execute arbitrary code with the privileges of the user
invoking Thunderbird. (CVE-2011-2377)

Chris Rohlf and Yan Ivnitskiy discovered an integer overflow vulnerability
in JavaScript Arrays. An attacker could potentially use this to execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2011-2371)

Multiple use-after-free vulnerabilities were discovered. An attacker could
potentially use these to execute arbitrary code with the privileges of the
user invoking Thunderbird. (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

David Chan discovered that cookies did not honor same-origin conventions.
This could potentially lead to cookie data being leaked to a third party.
(CVE-2011-2362)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
thunderbird 3.1.11+build2+nobinonly-0ubuntu0.11.04.1

Ubuntu 10.10:
thunderbird 3.1.11+build2+nobinonly-0ubuntu0.10.10.1

Ubuntu 10.04 LTS:
thunderbird 3.1.11+build2+nobinonly-0ubuntu0.10.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1150-1
CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363,
CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373,
CVE-2011-2374, CVE-2011-2376, CVE-2011-2377

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/3.1.11+build2+nobinonly-0ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.11+build2+nobinonly-0ubuntu0.10.10.1
https://launchpad.net/ubuntu/+source/thunderbird/3.1.11+build2+nobinonly-0ubuntu0.10.04.1



Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close