Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201803-14 ] Mozilla Thunderbird: Multiple vulnerabilities
Date: Wed, 28 Mar 2018 18:35:29
Message-Id: 20180328182442.GE4092@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201803-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Thunderbird: Multiple vulnerabilities
9 Date: March 28, 2018
10 Bugs: #627376, #639048, #643842, #645812, #645820
11 ID: 201803-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Thunderbird, the
19 worst of which could lead to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Thunderbird is a popular open-source email client from the
25 Mozilla project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/thunderbird < 52.6.0 >= 52.6.0
34 2 mail-client/thunderbird-bin
35 < 52.6.0 >= 52.6.0
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
43 Please review the referenced Mozilla Foundation Security Advisories and
44 CVE identifiers below for details.
45
46 Impact
47 ======
48
49 A remote attacker may be able to execute arbitrary code, cause a Denial
50 of Service condition, obtain sensitive information, conduct URL
51 hijacking, or conduct cross-site scripting (XSS).
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Thunderbird users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-52.6.0"
65
66 All Thunderbird binary users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-52.6.0"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2017-7753
75 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7753
76 [ 2 ] CVE-2017-7779
77 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7779
78 [ 3 ] CVE-2017-7784
79 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7784
80 [ 4 ] CVE-2017-7785
81 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7785
82 [ 5 ] CVE-2017-7786
83 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7786
84 [ 6 ] CVE-2017-7787
85 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7787
86 [ 7 ] CVE-2017-7791
87 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7791
88 [ 8 ] CVE-2017-7792
89 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7792
90 [ 9 ] CVE-2017-7793
91 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7793
92 [ 10 ] CVE-2017-7800
93 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7800
94 [ 11 ] CVE-2017-7801
95 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7801
96 [ 12 ] CVE-2017-7802
97 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7802
98 [ 13 ] CVE-2017-7803
99 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7803
100 [ 14 ] CVE-2017-7805
101 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7805
102 [ 15 ] CVE-2017-7807
103 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7807
104 [ 16 ] CVE-2017-7809
105 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7809
106 [ 17 ] CVE-2017-7810
107 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7810
108 [ 18 ] CVE-2017-7814
109 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7814
110 [ 19 ] CVE-2017-7818
111 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7818
112 [ 20 ] CVE-2017-7819
113 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7819
114 [ 21 ] CVE-2017-7823
115 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7823
116 [ 22 ] CVE-2017-7824
117 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7824
118 [ 23 ] CVE-2017-7825
119 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7825
120 [ 24 ] CVE-2017-7826
121 https://nvd.nist.gov/vuln/detail/CVE-2017-7826
122 [ 25 ] CVE-2017-7828
123 https://nvd.nist.gov/vuln/detail/CVE-2017-7828
124 [ 26 ] CVE-2017-7829
125 https://nvd.nist.gov/vuln/detail/CVE-2017-7829
126 [ 27 ] CVE-2017-7830
127 https://nvd.nist.gov/vuln/detail/CVE-2017-7830
128 [ 28 ] CVE-2017-7846
129 https://nvd.nist.gov/vuln/detail/CVE-2017-7846
130 [ 29 ] CVE-2017-7847
131 https://nvd.nist.gov/vuln/detail/CVE-2017-7847
132 [ 30 ] CVE-2017-7848
133 https://nvd.nist.gov/vuln/detail/CVE-2017-7848
134 [ 31 ] CVE-2018-5089
135 https://nvd.nist.gov/vuln/detail/CVE-2018-5089
136 [ 32 ] CVE-2018-5095
137 https://nvd.nist.gov/vuln/detail/CVE-2018-5095
138 [ 33 ] CVE-2018-5096
139 https://nvd.nist.gov/vuln/detail/CVE-2018-5096
140 [ 34 ] CVE-2018-5097
141 https://nvd.nist.gov/vuln/detail/CVE-2018-5097
142 [ 35 ] CVE-2018-5098
143 https://nvd.nist.gov/vuln/detail/CVE-2018-5098
144 [ 36 ] CVE-2018-5099
145 https://nvd.nist.gov/vuln/detail/CVE-2018-5099
146 [ 37 ] CVE-2018-5102
147 https://nvd.nist.gov/vuln/detail/CVE-2018-5102
148 [ 38 ] CVE-2018-5103
149 https://nvd.nist.gov/vuln/detail/CVE-2018-5103
150 [ 39 ] CVE-2018-5104
151 https://nvd.nist.gov/vuln/detail/CVE-2018-5104
152 [ 40 ] CVE-2018-5117
153 https://nvd.nist.gov/vuln/detail/CVE-2018-5117
154 [ 41 ] Mozilla Foundation Security Advisory 2017-20
155 https://www.mozilla.org/en-US/security/advisories/mfsa2017-20/
156 [ 42 ] Mozilla Foundation Security Advisory 2017-23
157 https://www.mozilla.org/en-US/security/advisories/mfsa2017-23/
158 [ 43 ] Mozilla Foundation Security Advisory 2017-26
159 https://www.mozilla.org/en-US/security/advisories/mfsa2017-26/
160 [ 44 ] Mozilla Foundation Security Advisory 2017-30
161 https://www.mozilla.org/en-US/security/advisories/mfsa2017-30/
162 [ 45 ] Mozilla Foundation Security Advisory 2018-04
163 https://www.mozilla.org/en-US/security/advisories/mfsa2018-04/
164
165 Availability
166 ============
167
168 This GLSA and any updates to it are available for viewing at
169 the Gentoo Security Website:
170
171 https://security.gentoo.org/glsa/201803-14
172
173 Concerns?
174 =========
175
176 Security is a primary focus of Gentoo Linux and ensuring the
177 confidentiality and security of our users' machines is of utmost
178 importance to us. Any security concerns should be addressed to
179 security@g.o or alternatively, you may file a bug at
180 https://bugs.gentoo.org.
181
182 License
183 =======
184
185 Copyright 2018 Gentoo Foundation, Inc; referenced text
186 belongs to its owner(s).
187
188 The contents of this document are licensed under the
189 Creative Commons - Attribution / Share Alike license.
190
191 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature