- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201702-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Mozilla Thunderbird: Multiple vulnerabilities Date: February 20, 2017 Bugs: #607310 ID: 201702-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to the execution of arbitrary code. Background ========== Mozilla Thunderbird is a popular open-source email client from the Mozilla project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mail-client/thunderbird < 45.7.0 >= 45.7.0 2 mail-client/thunderbird-bin < 45.7.0 >= 45.7.0 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker, by enticing a user to open a specially crafted email or web page, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Mozilla Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-45.7.0"= All Mozilla Thunderbird binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-45.7.0" References ========== [ 1 ] CVE-2017-5373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5373 [ 2 ] CVE-2017-5375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5375 [ 3 ] CVE-2017-5376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5376 [ 4 ] CVE-2017-5378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5378 [ 5 ] CVE-2017-5380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5380 [ 6 ] CVE-2017-5383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5383 [ 7 ] CVE-2017-5390 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5390 [ 8 ] CVE-2017-5396 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5396 [ 9 ] Mozilla Foundation Security Advisory 2017-03 https://www.mozilla.org/en-US/security/advisories/mfsa2017-03/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-13 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --96nNxi1vCPKP4WbXDcFSaOuUWLKWlbx7B--