Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-13 ] Mozilla Thunderbird: Multiple vulnerabilities
Date: Sat, 24 Nov 2018 20:03:44
Message-Id: 20181124195205.GC17300@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Thunderbird: Multiple vulnerabilities
9 Date: November 24, 2018
10 Bugs: #651862, #656092, #660342, #669960, #670102
11 ID: 201811-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Thunderbird, the
19 worst of which could lead to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Thunderbird is a popular open-source email client from the
25 Mozilla project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/thunderbird < 60.3.0 >= 60.3.0
34 2 mail-client/thunderbird-bin
35 < 60.3.0 >= 60.3.0
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
43 Please review the referenced Mozilla Foundation Security Advisories and
44 CVE identifiers below for details.
45
46 Impact
47 ======
48
49 A remote attacker may be able to execute arbitrary code, cause a Denial
50 of Service condition, obtain sensitive information, or conduct
51 Cross-Site Request Forgery (CSRF).
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Thunderbird users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-60.3.0"
65
66 All Thunderbird binary users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-60.3.0"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2017-16541
75 https://nvd.nist.gov/vuln/detail/CVE-2017-16541
76 [ 2 ] CVE-2018-12359
77 https://nvd.nist.gov/vuln/detail/CVE-2018-12359
78 [ 3 ] CVE-2018-12360
79 https://nvd.nist.gov/vuln/detail/CVE-2018-12360
80 [ 4 ] CVE-2018-12361
81 https://nvd.nist.gov/vuln/detail/CVE-2018-12361
82 [ 5 ] CVE-2018-12362
83 https://nvd.nist.gov/vuln/detail/CVE-2018-12362
84 [ 6 ] CVE-2018-12363
85 https://nvd.nist.gov/vuln/detail/CVE-2018-12363
86 [ 7 ] CVE-2018-12364
87 https://nvd.nist.gov/vuln/detail/CVE-2018-12364
88 [ 8 ] CVE-2018-12365
89 https://nvd.nist.gov/vuln/detail/CVE-2018-12365
90 [ 9 ] CVE-2018-12366
91 https://nvd.nist.gov/vuln/detail/CVE-2018-12366
92 [ 10 ] CVE-2018-12367
93 https://nvd.nist.gov/vuln/detail/CVE-2018-12367
94 [ 11 ] CVE-2018-12371
95 https://nvd.nist.gov/vuln/detail/CVE-2018-12371
96 [ 12 ] CVE-2018-12372
97 https://nvd.nist.gov/vuln/detail/CVE-2018-12372
98 [ 13 ] CVE-2018-12373
99 https://nvd.nist.gov/vuln/detail/CVE-2018-12373
100 [ 14 ] CVE-2018-12374
101 https://nvd.nist.gov/vuln/detail/CVE-2018-12374
102 [ 15 ] CVE-2018-12376
103 https://nvd.nist.gov/vuln/detail/CVE-2018-12376
104 [ 16 ] CVE-2018-12377
105 https://nvd.nist.gov/vuln/detail/CVE-2018-12377
106 [ 17 ] CVE-2018-12378
107 https://nvd.nist.gov/vuln/detail/CVE-2018-12378
108 [ 18 ] CVE-2018-12379
109 https://nvd.nist.gov/vuln/detail/CVE-2018-12379
110 [ 19 ] CVE-2018-12383
111 https://nvd.nist.gov/vuln/detail/CVE-2018-12383
112 [ 20 ] CVE-2018-12385
113 https://nvd.nist.gov/vuln/detail/CVE-2018-12385
114 [ 21 ] CVE-2018-12389
115 https://nvd.nist.gov/vuln/detail/CVE-2018-12389
116 [ 22 ] CVE-2018-12390
117 https://nvd.nist.gov/vuln/detail/CVE-2018-12390
118 [ 23 ] CVE-2018-12391
119 https://nvd.nist.gov/vuln/detail/CVE-2018-12391
120 [ 24 ] CVE-2018-12392
121 https://nvd.nist.gov/vuln/detail/CVE-2018-12392
122 [ 25 ] CVE-2018-12393
123 https://nvd.nist.gov/vuln/detail/CVE-2018-12393
124 [ 26 ] CVE-2018-5125
125 https://nvd.nist.gov/vuln/detail/CVE-2018-5125
126 [ 27 ] CVE-2018-5127
127 https://nvd.nist.gov/vuln/detail/CVE-2018-5127
128 [ 28 ] CVE-2018-5129
129 https://nvd.nist.gov/vuln/detail/CVE-2018-5129
130 [ 29 ] CVE-2018-5144
131 https://nvd.nist.gov/vuln/detail/CVE-2018-5144
132 [ 30 ] CVE-2018-5145
133 https://nvd.nist.gov/vuln/detail/CVE-2018-5145
134 [ 31 ] CVE-2018-5146
135 https://nvd.nist.gov/vuln/detail/CVE-2018-5146
136 [ 32 ] CVE-2018-5150
137 https://nvd.nist.gov/vuln/detail/CVE-2018-5150
138 [ 33 ] CVE-2018-5154
139 https://nvd.nist.gov/vuln/detail/CVE-2018-5154
140 [ 34 ] CVE-2018-5155
141 https://nvd.nist.gov/vuln/detail/CVE-2018-5155
142 [ 35 ] CVE-2018-5156
143 https://nvd.nist.gov/vuln/detail/CVE-2018-5156
144 [ 36 ] CVE-2018-5159
145 https://nvd.nist.gov/vuln/detail/CVE-2018-5159
146 [ 37 ] CVE-2018-5161
147 https://nvd.nist.gov/vuln/detail/CVE-2018-5161
148 [ 38 ] CVE-2018-5162
149 https://nvd.nist.gov/vuln/detail/CVE-2018-5162
150 [ 39 ] CVE-2018-5168
151 https://nvd.nist.gov/vuln/detail/CVE-2018-5168
152 [ 40 ] CVE-2018-5170
153 https://nvd.nist.gov/vuln/detail/CVE-2018-5170
154 [ 41 ] CVE-2018-5178
155 https://nvd.nist.gov/vuln/detail/CVE-2018-5178
156 [ 42 ] CVE-2018-5183
157 https://nvd.nist.gov/vuln/detail/CVE-2018-5183
158 [ 43 ] CVE-2018-5184
159 https://nvd.nist.gov/vuln/detail/CVE-2018-5184
160 [ 44 ] CVE-2018-5185
161 https://nvd.nist.gov/vuln/detail/CVE-2018-5185
162 [ 45 ] CVE-2018-5187
163 https://nvd.nist.gov/vuln/detail/CVE-2018-5187
164 [ 46 ] CVE-2018-5188
165 https://nvd.nist.gov/vuln/detail/CVE-2018-5188
166
167 Availability
168 ============
169
170 This GLSA and any updates to it are available for viewing at
171 the Gentoo Security Website:
172
173 https://security.gentoo.org/glsa/201811-13
174
175 Concerns?
176 =========
177
178 Security is a primary focus of Gentoo Linux and ensuring the
179 confidentiality and security of our users' machines is of utmost
180 importance to us. Any security concerns should be addressed to
181 security@g.o or alternatively, you may file a bug at
182 https://bugs.gentoo.org.
183
184 License
185 =======
186
187 Copyright 2018 Gentoo Foundation, Inc; referenced text
188 belongs to its owner(s).
189
190 The contents of this document are licensed under the
191 Creative Commons - Attribution / Share Alike license.
192
193 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature