Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201705-07 ] Mozilla Thunderbird: Multiple vulnerabilities
Date: Tue, 09 May 2017 19:47:06
Message-Id: d62a2359-bf7d-2637-eb02-bd637307b383@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201705-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Thunderbird: Multiple vulnerabilities
9 Date: May 09, 2017
10 Bugs: #611954
11 ID: 201705-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Thunderbird, the
19 worst of which could lead to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Thunderbird is a popular open-source email client from the
25 Mozilla project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/thunderbird < 45.8.0 >= 45.8.0
34 2 mail-client/thunderbird-bin
35 < 45.8.0 >= 45.8.0
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
43 Please review the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 A remote attacker, by enticing a user to open a specially crafted email
49 or web page, could possibly execute arbitrary code with the privileges
50 of the process, cause a Denial of Service condition, spoof content or
51 obtain sensitive information.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Mozilla Thunderbird users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.8.0"
65
66 All Mozilla Thunderbird binary users should upgrade to the latest
67 version:
68
69 # emerge --sync
70 # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-45.8.0"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2017-5398
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5398
77 [ 2 ] CVE-2017-5400
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5400
79 [ 3 ] CVE-2017-5401
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5401
81 [ 4 ] CVE-2017-5402
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5402
83 [ 5 ] CVE-2017-5404
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5404
85 [ 6 ] CVE-2017-5405
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5405
87 [ 7 ] CVE-2017-5407
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5407
89 [ 8 ] CVE-2017-5408
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5408
91 [ 9 ] CVE-2017-5410
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5410
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 https://security.gentoo.org/glsa/201705-07
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users' machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 https://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2017 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature