summaryrefslogtreecommitdiff
blob: ac8aa6c8b550a1987f5949bd89d96f46ea98c895 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201705-07">
  <title>Mozilla Thunderbird: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird,
    the worst of which could lead to the execution of arbitrary code.
  </synopsis>
  <product type="ebuild">thunderbird,mozilla</product>
  <announced>2017-05-09</announced>
  <revised count="1">2017-05-09</revised>
  <bug>611954</bug>
  <access>remote</access>
  <affected>
    <package name="mail-client/thunderbird" auto="yes" arch="*">
      <unaffected range="ge">45.8.0</unaffected>
      <vulnerable range="lt">45.8.0</vulnerable>
    </package>
    <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
      <unaffected range="ge">45.8.0</unaffected>
      <vulnerable range="lt">45.8.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mozilla Thunderbird is a popular open-source email client from the
      Mozilla project.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
      Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to open a specially crafted email
      or web page, could possibly execute arbitrary code with the privileges of
      the process, cause a Denial of Service condition, spoof content or obtain
      sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-45.8.0"
    </code>
    
    <p>All Mozilla Thunderbird binary users should upgrade to the latest
      version:
    </p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=mail-client/thunderbird-bin-45.8.0"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5398">CVE-2017-5398</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5400">CVE-2017-5400</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5401">CVE-2017-5401</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5402">CVE-2017-5402</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5404">CVE-2017-5404</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5405">CVE-2017-5405</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5407">CVE-2017-5407</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5408">CVE-2017-5408</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5410">CVE-2017-5410</uri>
  </references>
  <metadata tag="requester" timestamp="2017-05-06T17:25:08Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2017-05-09T19:41:25Z">whissi</metadata>
</glsa>