exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4373-1

Ubuntu Security Notice USN-4373-1
Posted May 26, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4373-1 - Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. It was discovered that Thunderbird did not correctly handle Unicode whitespace characters within the From email header. An attacker could potentially exploit this to spoof the sender email address that Thunderbird displays.

tags | advisory, denial of service, arbitrary, spoof
systems | linux, ubuntu
advisories | CVE-2020-12387, CVE-2020-12392, CVE-2020-12397, CVE-2020-6831
SHA-256 | a219f16284c750b77961f6c9eded98a1b73a3929f9a88589d364731a4468ec6b

Ubuntu Security Notice USN-4373-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4373-1
May 26, 2020

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12395)

It was discovered that the Devtools’ ‘Copy as cURL’ feature did not
properly escape the HTTP POST data of a request. If a user were tricked
in to using the ‘Copy as cURL’ feature to copy and paste a command with
specially crafted data in to a terminal, an attacker could potentially
exploit this to obtain sensitive information from local files.
(CVE-2020-12392)

It was discovered that Thunderbird did not correctly handle Unicode
whitespace characters within the From email header. An attacker could
potentially exploit this to spoof the sender email address that
Thunderbird displays. (CVE-2020-12397)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
thunderbird 1:68.8.0+build2-0ubuntu0.20.04.2

Ubuntu 19.10:
thunderbird 1:68.8.0+build2-0ubuntu0.19.10.2

Ubuntu 18.04 LTS:
thunderbird 1:68.8.0+build2-0ubuntu0.18.04.2

Ubuntu 16.04 LTS:
thunderbird 1:68.8.0+build2-0ubuntu0.16.04.2

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
https://usn.ubuntu.com/4373-1
CVE-2020-12387, CVE-2020-12392, CVE-2020-12395, CVE-2020-12397,
CVE-2020-6831

Package Information:

https://launchpad.net/ubuntu/+source/thunderbird/1:68.8.0+build2-0ubuntu0.20.04.2

https://launchpad.net/ubuntu/+source/thunderbird/1:68.8.0+build2-0ubuntu0.19.10.2

https://launchpad.net/ubuntu/+source/thunderbird/1:68.8.0+build2-0ubuntu0.18.04.2

https://launchpad.net/ubuntu/+source/thunderbird/1:68.8.0+build2-0ubuntu0.16.04.2

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close