Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4373-1: Thunderbird vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4373-1: Thunderbird vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: usn.ubuntu.com

thunderbird vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS
  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Thunderbird.

Software Description

  • thunderbird - Mozilla Open Source mail and newsgroup client

Details

Multiple security issues were discovered in Thunderbird. If a user were tricked in to opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial of service, or execute arbitrary code. (CVE-2020-6831, CVE-2020-12387, CVE-2020-12395)

It was discovered that the Devtoolsโ€™ โ€˜Copy as cURLโ€™ feature did not properly escape the HTTP POST data of a request. If a user were tricked in to using the โ€˜Copy as cURLโ€™ feature to copy and paste a command with specially crafted data in to a terminal, an attacker could potentially exploit this to obtain sensitive information from local files. (CVE-2020-12392)

It was discovered that Thunderbird did not correctly handle Unicode whitespace characters within the From email header. An attacker could potentially exploit this to spoof the sender email address that Thunderbird displays. (CVE-2020-12397)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04 LTS
thunderbird - 1:68.8.0+build2-0ubuntu0.20.04.2
Ubuntu 19.10
thunderbird - 1:68.8.0+build2-0ubuntu0.19.10.2
Ubuntu 18.04 LTS
thunderbird - 1:68.8.0+build2-0ubuntu0.18.04.2
Ubuntu 16.04 LTS
thunderbird - 1:68.8.0+build2-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart Thunderbird to make all the necessary changes.

References

...



๐Ÿ“Œ USN-2819-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2859-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2934-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2934-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3165-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3278-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4647-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4736-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4936-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2904-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3073-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2973-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3073-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3023-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3490-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3112-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3141-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2819-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2859-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2904-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3545-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-2973-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4028-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3023-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4045-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3112-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3141-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3233-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4150-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3321-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3416-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3436-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4241-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-3529-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte

๐Ÿ“Œ USN-4064-1: Thunderbird vulnerabilities


๐Ÿ“ˆ 18.67 Punkte











matomo