============================================================================ Ubuntu Security Notice USN-2296-1 July 22, 2014 thunderbird vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in Thunderbird. Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client Details: Christian Holler, David Keeler and Byron Campen discovered multiple memory safety issues in Thunderbird. If a user were tricked in to opening a specially crafted message with scripting enabled, an attacker could potentially exploit these to cause a denial of service via application crash, or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1547) Atte Kettunen discovered a buffer overflow when interacting with WebAudio buffers. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1549) Atte Kettunen discovered a use-after-free in WebAudio. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1550) Jethro Beekman discovered a use-after-free when the FireOnStateChange event is triggered in some circumstances. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the priviliges of the user invoking Thunderbird. (CVE-2014-1555) Patrick Cozzi discovered a crash when using the Cesium JS library to generate WebGL content. If a user had enabled scripting, an attacker could potentially exploit this to execute arbitrary code with the privilges of the user invoking Thunderbird. (CVE-2014-1556) Tyson Smith and Jesse Schwartzentruber discovered a use-after-free in CERT_DestroyCertificate. If a user had enabled scripting, an attacker could potentially exploit this to cause a denial of service via application crash or execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1544) A crash was discovered in Skia when scaling an image, if the scaling operation takes too long. If a user had enabled scripting, an attacker could potentially exploit this to execute arbitrary code with the privileges of the user invoking Thunderbird. (CVE-2014-1557) Christian Holler discovered several issues when parsing certificates with non-standard character encoding, resulting in the inability to use valid SSL certificates in some circumstances. (CVE-2014-1558, CVE-2014-1559, CVE-2014-1560) Boris Zbarsky discovered that network redirects could cause an iframe to escape the confinements defined by its sandbox attribute in some circumstances. If a user had enabled scripting, an attacker could potentially exploit this to conduct cross-site scripting attacks. (CVE-2014-1552) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: thunderbird 1:31.0+build1-0ubuntu0.14.04.1 Ubuntu 12.04 LTS: thunderbird 1:31.0+build1-0ubuntu0.12.04.1 After a standard system update you need to restart Thunderbird to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-2296-1 CVE-2014-1544, CVE-2014-1547, CVE-2014-1549, CVE-2014-1550, CVE-2014-1552, CVE-2014-1555, CVE-2014-1556, CVE-2014-1557, CVE-2014-1558, CVE-2014-1559, CVE-2014-1560, https://launchpad.net/bugs/1346007 Package Information: https://launchpad.net/ubuntu/+source/thunderbird/1:31.0+build1-0ubuntu0.14.04.1 https://launchpad.net/ubuntu/+source/thunderbird/1:31.0+build1-0ubuntu0.12.04.1