Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3660-1: Thunderbird vulnerabilities

25 May 2018

Several security issues were fixed in Thunderbird.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service
via application crash, install lightweight themes without user
interaction, or execute arbitrary code. (CVE-2018-5150, CVE-2018-5154,
CVE-2018-5155, CVE-2018-5159, CVE-2018-5168, CVE-2018-5178)

An issue was discovered when processing message headers in Thunderbird. If
a user were tricked in to opening a specially crafted message, an attacker
could potentially exploit this to cause a denial of service via
application hang. (CVE-2018-5161)

It was discovered encrypted messages could leak plaintext via the src
attribute of remote images or links. An attacker could potentially exploit
this to obtain sensitive information. (CVE-2018-5162)

It was discovered that the filename of an attachment could be spoofed. An
attacker could potentially exploit this by tricking the user in to opening
an attachment of a different type to the one expected. (CVE-2018-5170)

Multiple security issues were discovered in Skia. If a user were tricked
in to opening a specially crafted message, an attacker could potentially
exploit these to cause a denial of service via application crash, or
execute arbitrary code. (CVE-2018-5183)

It was discovered that S/MIME encrypted messages with remote content could
leak plaintext via a chosen-ciphertext attack. An attacker could
potentially exploit this to obtain sensitive information. (CVE-2018-5184)

It was discovered that plaintext of decrypted emails could leak by
submitting an embedded form. An attacker could potentially exploit this to
obtain sensitive information. (CVE-2018-5185)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 17.10
Ubuntu 16.04
Ubuntu 14.04

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

Related notices

  • USN-3645-1: firefox-locale-ca, firefox-locale-br, firefox-locale-csb, firefox-locale-es, firefox, firefox-locale-he, firefox-locale-bs, firefox-locale-zu, firefox-locale-gn, firefox-locale-eu, firefox-locale-ms, firefox-locale-sl, firefox-locale-sr, firefox-locale-nso, firefox-locale-de, firefox-locale-fi, firefox-locale-el, firefox-locale-ast, firefox-locale-bn, firefox-locale-kab, firefox-locale-fy, firefox-locale-mr, firefox-locale-my, firefox-locale-km, firefox-locale-it, firefox-locale-zh-hant, firefox-locale-tr, firefox-locale-hu, firefox-locale-kk, firefox-locale-pa, firefox-locale-lv, firefox-locale-ku, firefox-locale-fr, firefox-locale-ka, firefox-locale-af, firefox-locale-be, firefox-dev, firefox-locale-gl, firefox-locale-ru, firefox-locale-ne, firefox-globalmenu, firefox-locale-si, firefox-locale-hsb, firefox-locale-as, firefox-locale-hi, firefox-locale-oc, firefox-locale-az, firefox-locale-pl, firefox-locale-cy, firefox-locale-ml, firefox-locale-uk, firefox-locale-da, firefox-locale-sv, firefox-locale-ta, firefox-locale-cs, firefox-locale-fa, firefox-locale-gd, firefox-locale-vi, firefox-locale-pt, firefox-locale-mk, firefox-locale-cak, firefox-locale-ga, firefox-locale-hy, firefox-locale-ja, firefox-locale-ur, firefox-locale-is, firefox-locale-lt, firefox-locale-te, firefox-locale-hr, firefox-locale-bg, firefox-locale-ia, firefox-locale-ko, firefox-locale-lg, firefox-locale-nn, firefox-locale-id, firefox-locale-sk, firefox-locale-mn, firefox-locale-th, firefox-locale-sw, firefox-testsuite, firefox-locale-et, firefox-locale-uz, firefox-locale-gu, firefox-locale-nb, firefox-locale-zh-hans, firefox-locale-or, firefox-locale-mai, firefox-locale-kn, firefox-locale-ro, firefox-mozsymbols, firefox-locale-nl, firefox-locale-sq, firefox-locale-xh, firefox-locale-eo, firefox-locale-ar, firefox-locale-en, firefox-locale-an
  • USN-3688-1: libmozjs-52-0, mozjs52, libmozjs-52-dev