- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200605-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Mozilla Thunderbird: Multiple vulnerabilities
      Date: May 08, 2006
      Bugs: #130888
        ID: 200605-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Several vulnerabilities in Mozilla Thunderbird allow attacks ranging
from script execution with elevated privileges to information leaks.

Background
=========
Mozilla Thunderbird is the next-generation mail client from the Mozilla
project.

Affected packages
================
    -------------------------------------------------------------------
     Package                  /  Vulnerable  /              Unaffected
    -------------------------------------------------------------------
  1  mozilla-thunderbird           < 1.0.8                    >= 1.0.8
  2  mozilla-thunderbird-bin       < 1.0.8                    >= 1.0.8
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Several vulnerabilities were found and fixed in Mozilla Thunderbird.

Impact
=====
A remote attacker could craft malicious emails that would leverage
these issues to inject and execute arbitrary script code with elevated
privileges, steal local files or other information from emails, and
spoof content. Some of these vulnerabilities might even be exploited to
execute arbitrary code with the rights of the user running Thunderbird.

Workaround
=========
There are no known workarounds for all the issues at this time.

Resolution
=========
All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-1.0.8"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose
">=mail-client/mozilla-thunderbird-bin-1.0.8"

Note: There is no stable fixed version for the ALPHA architecture yet.
Users of Mozilla Thunderbird on ALPHA should consider unmerging it
until such a version is available.

References
=========
  [ 1 ] CVE-2006-0292
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292
  [ 2 ] CVE-2006-0296
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296
  [ 3 ] CVE-2006-0748
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0748
  [ 4 ] CVE-2006-0749
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749
  [ 5 ] CVE-2006-0884
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0884
  [ 6 ] CVE-2006-1045
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1045
  [ 7 ] CVE-2006-1727
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727
  [ 8 ] CVE-2006-1728
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728
  [ 9 ] CVE-2006-1730
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730
  [ 10 ] CVE-2006-1731
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731
  [ 11 ] CVE-2006-1732
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732
  [ 12 ] CVE-2006-1733
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733
  [ 13 ] CVE-2006-1734
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734
  [ 14 ] CVE-2006-1735
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735
  [ 15 ] CVE-2006-1737
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737
  [ 16 ] CVE-2006-1738
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738
  [ 17 ] CVE-2006-1739
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739
  [ 18 ] CVE-2006-1741
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741
  [ 19 ] CVE-2006-1742
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742
  [ 20 ] CVE-2006-1790
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790
  [ 21 ] Mozilla Foundation Security Advisories

https://www.mozilla.org/en-US/security/known-vulnerabilities/

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200605-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-200605-09: Mozilla Thunderbird: Multiple vulnerabilities

Several vulnerabilities in Mozilla Thunderbird allow attacks ranging from script execution with elevated privileges to information leaks.

Summary

Gentoo Linux Security Advisory GLSA 200605-09 https://security.gentoo.org/ Severity: Normal Title: Mozilla Thunderbird: Multiple vulnerabilities Date: May 08, 2006 Bugs: #130888 ID: 200605-09

Synopsis ======= Several vulnerabilities in Mozilla Thunderbird allow attacks ranging from script execution with elevated privileges to information leaks.
Background ========= Mozilla Thunderbird is the next-generation mail client from the Mozilla project.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 mozilla-thunderbird < 1.0.8 >= 1.0.8 2 mozilla-thunderbird-bin < 1.0.8 >= 1.0.8 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Several vulnerabilities were found and fixed in Mozilla Thunderbird.
Impact ===== A remote attacker could craft malicious emails that would leverage these issues to inject and execute arbitrary script code with elevated privileges, steal local files or other information from emails, and spoof content. Some of these vulnerabilities might even be exploited to execute arbitrary code with the rights of the user running Thunderbird.
Workaround ========= There are no known workarounds for all the issues at this time.
Resolution ========= All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.0.8"
All Mozilla Thunderbird binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.0.8"
Note: There is no stable fixed version for the ALPHA architecture yet. Users of Mozilla Thunderbird on ALPHA should consider unmerging it until such a version is available.
References ========= [ 1 ] CVE-2006-0292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0292 [ 2 ] CVE-2006-0296 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0296 [ 3 ] CVE-2006-0748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0748 [ 4 ] CVE-2006-0749 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0749 [ 5 ] CVE-2006-0884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0884 [ 6 ] CVE-2006-1045 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1045 [ 7 ] CVE-2006-1727 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1727 [ 8 ] CVE-2006-1728 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1728 [ 9 ] CVE-2006-1730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1730 [ 10 ] CVE-2006-1731 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1731 [ 11 ] CVE-2006-1732 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1732 [ 12 ] CVE-2006-1733 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1733 [ 13 ] CVE-2006-1734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1734 [ 14 ] CVE-2006-1735 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1735 [ 15 ] CVE-2006-1737 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1737 [ 16 ] CVE-2006-1738 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1738 [ 17 ] CVE-2006-1739 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1739 [ 18 ] CVE-2006-1741 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1741 [ 19 ] CVE-2006-1742 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1742 [ 20 ] CVE-2006-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1790 [ 21 ] Mozilla Foundation Security Advisories
https://www.mozilla.org/en-US/security/known-vulnerabilities/
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200605-09
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News