summaryrefslogtreecommitdiff
blob: 71ba666fb6ac2d1c3fcb5a7c8e544b4ea758c329 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201803-14">
  <title>Mozilla Thunderbird: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird,
    the worst of which could lead to the execution of arbitrary code.
  </synopsis>
  <product type="ebuild">thunderbird,thunderbird-bin</product>
  <announced>2018-03-28</announced>
  <revised count="1">2018-03-28</revised>
  <bug>627376</bug>
  <bug>639048</bug>
  <bug>643842</bug>
  <bug>645812</bug>
  <bug>645820</bug>
  <access>remote</access>
  <affected>
    <package name="mail-client/thunderbird" auto="yes" arch="*">
      <unaffected range="ge">52.6.0</unaffected>
      <vulnerable range="lt">52.6.0</vulnerable>
    </package>
    <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
      <unaffected range="ge">52.6.0</unaffected>
      <vulnerable range="lt">52.6.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>Mozilla Thunderbird is a popular open-source email client from the
      Mozilla project.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
      Please review the referenced Mozilla Foundation Security Advisories and
      CVE identifiers below for details.
    </p>
    
  </description>
  <impact type="normal">
    <p>A remote attacker may be able to execute arbitrary code, cause a Denial
      of Service condition, obtain sensitive information, conduct URL
      hijacking, or conduct cross-site scripting (XSS).
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Thunderbird users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-52.6.0"
    </code>
    
    <p>All Thunderbird binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=mail-client/thunderbird-bin-52.6.0"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7753">
      CVE-2017-7753
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7779">
      CVE-2017-7779
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7784">
      CVE-2017-7784
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7785">
      CVE-2017-7785
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7786">
      CVE-2017-7786
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7787">
      CVE-2017-7787
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7791">
      CVE-2017-7791
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7792">
      CVE-2017-7792
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7793">
      CVE-2017-7793
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7800">
      CVE-2017-7800
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7801">
      CVE-2017-7801
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7802">
      CVE-2017-7802
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7803">
      CVE-2017-7803
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7805">
      CVE-2017-7805
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7807">
      CVE-2017-7807
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7809">
      CVE-2017-7809
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7810">
      CVE-2017-7810
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7814">
      CVE-2017-7814
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7818">
      CVE-2017-7818
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7819">
      CVE-2017-7819
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7823">
      CVE-2017-7823
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7824">
      CVE-2017-7824
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7825">
      CVE-2017-7825
    </uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7826">CVE-2017-7826</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7828">CVE-2017-7828</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7829">CVE-2017-7829</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7830">CVE-2017-7830</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7846">CVE-2017-7846</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7847">CVE-2017-7847</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-7848">CVE-2017-7848</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5089">CVE-2018-5089</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5095">CVE-2018-5095</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5096">CVE-2018-5096</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5097">CVE-2018-5097</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5098">CVE-2018-5098</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5099">CVE-2018-5099</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5102">CVE-2018-5102</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5103">CVE-2018-5103</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5104">CVE-2018-5104</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5117">CVE-2018-5117</uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2017-20/">
      Mozilla Foundation Security Advisory 2017-20
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2017-23/">
      Mozilla Foundation Security Advisory 2017-23
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2017-26/">
      Mozilla Foundation Security Advisory 2017-26
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2017-30/">
      Mozilla Foundation Security Advisory 2017-30
    </uri>
    <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2018-04/">
      Mozilla Foundation Security Advisory 2018-04
    </uri>
  </references>
  <metadata tag="requester" timestamp="2017-10-05T15:42:10Z">chrisadr</metadata>
  <metadata tag="submitter" timestamp="2018-03-28T18:24:10Z">chrisadr</metadata>
</glsa>