Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-13 ] Mozilla Thunderbird: Multiple vulnerabilities
Date: Mon, 20 Feb 2017 23:22:21
Message-Id: ad1a0e35-85e3-cace-1c45-8e1bc70536a1@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mozilla Thunderbird: Multiple vulnerabilities
9 Date: February 20, 2017
10 Bugs: #607310
11 ID: 201702-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Thunderbird, the
19 worst of which could lead to the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Thunderbird is a popular open-source email client from the
25 Mozilla project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/thunderbird < 45.7.0 >= 45.7.0
34 2 mail-client/thunderbird-bin
35 < 45.7.0 >= 45.7.0
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
43 Please review the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 A remote attacker, by enticing a user to open a specially crafted email
49 or web page, could possibly execute arbitrary code with the privileges
50 of the process or cause a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Mozilla Thunderbird users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.7.0"
64
65 All Mozilla Thunderbird binary users should upgrade to the latest
66 version:
67
68 # emerge --sync
69 # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-45.7.0"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2017-5373
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5373
76 [ 2 ] CVE-2017-5375
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5375
78 [ 3 ] CVE-2017-5376
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5376
80 [ 4 ] CVE-2017-5378
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5378
82 [ 5 ] CVE-2017-5380
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5380
84 [ 6 ] CVE-2017-5383
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5383
86 [ 7 ] CVE-2017-5390
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5390
88 [ 8 ] CVE-2017-5396
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5396
90 [ 9 ] Mozilla Foundation Security Advisory 2017-03
91 https://www.mozilla.org/en-US/security/advisories/mfsa2017-03/
92
93 Availability
94 ============
95
96 This GLSA and any updates to it are available for viewing at
97 the Gentoo Security Website:
98
99 https://security.gentoo.org/glsa/201702-13
100
101 Concerns?
102 =========
103
104 Security is a primary focus of Gentoo Linux and ensuring the
105 confidentiality and security of our users' machines is of utmost
106 importance to us. Any security concerns should be addressed to
107 security@g.o or alternatively, you may file a bug at
108 https://bugs.gentoo.org.
109
110 License
111 =======
112
113 Copyright 2017 Gentoo Foundation, Inc; referenced text
114 belongs to its owner(s).
115
116 The contents of this document are licensed under the
117 Creative Commons - Attribution / Share Alike license.
118
119 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature