summaryrefslogtreecommitdiff
blob: 9b1482270c98a3fd63b89004bce2f666f2a92267 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200605-09">
  <title>Mozilla Thunderbird: Multiple vulnerabilities</title>
  <synopsis>
    Several vulnerabilities in Mozilla Thunderbird allow attacks ranging from
    script execution with elevated privileges to information leaks.
  </synopsis>
  <product type="ebuild">mozilla-thunderbird</product>
  <announced>2006-05-08</announced>
  <revised count="01">2006-05-08</revised>
  <bug>130888</bug>
  <access>remote</access>
  <affected>
    <package name="mail-client/mozilla-thunderbird" auto="yes" arch="*">
      <unaffected range="ge">1.0.8</unaffected>
      <vulnerable range="lt">1.0.8</vulnerable>
    </package>
    <package name="mail-client/mozilla-thunderbird-bin" auto="yes" arch="*">
      <unaffected range="ge">1.0.8</unaffected>
      <vulnerable range="lt">1.0.8</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Mozilla Thunderbird is the next-generation mail client from the
    Mozilla project.
    </p>
  </background>
  <description>
    <p>
    Several vulnerabilities were found and fixed in Mozilla
    Thunderbird.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could craft malicious emails that would leverage
    these issues to inject and execute arbitrary script code with elevated
    privileges, steal local files or other information from emails, and
    spoof content. Some of these vulnerabilities might even be exploited to
    execute arbitrary code with the rights of the user running Thunderbird.
    </p>
  </impact>
  <workaround>
    <p>
    There are no known workarounds for all the issues at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Mozilla Thunderbird users should upgrade to the latest
    version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=mail-client/mozilla-thunderbird-1.0.8"</code>
    <p>
    All Mozilla Thunderbird binary users should upgrade to the
    latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=mail-client/mozilla-thunderbird-bin-1.0.8"</code>
    <p>
    Note: There is no stable fixed version for the ALPHA
    architecture yet. Users of Mozilla Thunderbird on ALPHA should consider
    unmerging it until such a version is available.
    </p>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292">CVE-2006-0292</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296">CVE-2006-0296</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0748">CVE-2006-0748</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749">CVE-2006-0749</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0884">CVE-2006-0884</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1045">CVE-2006-1045</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727">CVE-2006-1727</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728">CVE-2006-1728</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730">CVE-2006-1730</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731">CVE-2006-1731</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732">CVE-2006-1732</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733">CVE-2006-1733</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734">CVE-2006-1734</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735">CVE-2006-1735</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737">CVE-2006-1737</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738">CVE-2006-1738</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739">CVE-2006-1739</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741">CVE-2006-1741</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742">CVE-2006-1742</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790">CVE-2006-1790</uri>
    <uri link="https://www.mozilla.org/projects/security/known-vulnerabilities.html#Thunderbird">Mozilla Foundation Security Advisories</uri>
  </references>
  <metadata tag="requester" timestamp="2006-04-24T16:32:56Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2006-04-24T22:23:09Z">
    falco
  </metadata>
  <metadata tag="bugReady" timestamp="2006-05-08T17:36:25Z">
    koon
  </metadata>
</glsa>