-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200711-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Thunderbird: Multiple vulnerabilities Date: November 18, 2007 Bugs: #196481 ID: 200711-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been reported in Mozilla Thunderbird, which may allow user-assisted arbitrary remote code execution. Background ========== Mozilla Thunderbird is a popular open-source email client from the Mozilla project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mozilla-thunderbird < 2.0.0.9 >= 2.0.0.9 2 mozilla-thunderbird-bin < 2.0.0.9 >= 2.0.0.9 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== Multiple vulnerabilities have been reported in Mozilla Thunderbird's HTML browser engine (CVE-2007-5339) and JavaScript engine (CVE-2007-5340) that can be exploited to cause a memory corruption. Impact ====== A remote attacker could entice a user to read a specially crafted email that could trigger one of the vulnerabilities, possibly leading to the execution of arbitrary code. Workaround ========== There is no known workaround at this time for all of these issues, but some of them can be avoided by disabling JavaScript. Resolution ========== All Mozilla Thunderbird users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-2.0.0.9" All Mozilla Thunderbird binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-2.0.0.9" References ========== [ 1 ] CVE-2007-5339 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5339 [ 2 ] CVE-2007-5340 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5340 [ 3 ] GLSA 200711-14 http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200711-24.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFHQK+juhJ+ozIKI5gRAvrmAJwIT9nGWtqALR9wOwqrpfCozEOVRgCfR36N iiySbPAelqZNMW6jkMzSt6w= =6BMP -----END PGP SIGNATURE-----