Home / vulnerabilitiesPDF  

glsa-200701-03.txt

Posted on 05 January 2007
Source : packetstormsecurity.org Link

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200701-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Thunderbird: Multiple vulnerabilities
Date: January 04, 2007
Bugs: #158571
ID: 200701-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Mozilla Thunderbird,
some of which may allow the remote execution of arbitrary code.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla Project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mozilla-thunderbird < 1.5.0.9 >= 1.5.0.9
2 mozilla-thunderbird-bin < 1.5.0.9 >= 1.5.0.9
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Georgi Guninski and David Bienvenu discovered buffer overflows in the
processing of long "Content-Type:" and long non-ASCII MIME headers.
Additionally, Frederik Reiss discovered a heap-based buffer overflow in
the conversion of a CSS cursor. Different vulnerabilities involving
memory corruption in the browser engine were also fixed. Mozilla
Thunderbird also contains less severe vulnerabilities involving
JavaScript and Java.

Impact
======

An attacker could entice a user to view a specially crafted email that
will trigger one of these vulnerabilities, possibly leading to the
execution of arbitrary code. An attacker could also perform cross-site
scripting attacks, leading to the exposure of sensitive information,
like user credentials. Note that the execution of JavaScript or Java
applets is disabled by default and enabling it is strongly discouraged.

Workaround
==========

There are no known workarounds for all the issues at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-1.5.0.9"

All Mozilla Thunderbird binary release users should upgrade to the
latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/mozilla-thunderbird-bin-1.5.0.9"

References
==========

[ 1 ] CVE-2006-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6497
[ 2 ] CVE-2006-6500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6500
[ 3 ] CVE-2006-6501
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6501
[ 4 ] CVE-2006-6502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6502
[ 5 ] CVE-2006-6503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6503
[ 6 ] CVE-2006-6505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6505

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

 

TOP