• [gentoo-announce] [ GLSA 202210-35 ] Mozilla Thunderbird: Multiple Vuln

    From glsamaker@gentoo.org@21:1/5 to All on Mon Oct 31 21:10:01 2022
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202210-35
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Mozilla Thunderbird: Multiple Vulnerabilities
    Date: October 31, 2022
    Bugs: #873667, #878315
    ID: 202210-35

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Mozilla Thunderbird, the
    worst of which could result in arbitrary code execution.

    Background
    ==========

    Mozilla Thunderbird is a popular open-source email client from the
    Mozilla project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 mail-client/thunderbird < 102.4.0 >= 102.4.0
    2 mail-client/thunderbird-bin < 102.4.0 >= 102.4.0

    Description
    ===========

    Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
    Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.4.0"

    All Mozilla Thunderbird binary users should upgrade to the latest
    version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.4.0"

    References
    ==========

    [ 1 ] CVE-2022-39236
    https://nvd.nist.gov/vuln/detail/CVE-2022-39236
    [ 2 ] CVE-2022-39249
    https://nvd.nist.gov/vuln/detail/CVE-2022-39249
    [ 3 ] CVE-2022-39250
    https://nvd.nist.gov/vuln/detail/CVE-2022-39250
    [ 4 ] CVE-2022-39251
    https://nvd.nist.gov/vuln/detail/CVE-2022-39251
    [ 5 ] CVE-2022-42927
    https://nvd.nist.gov/vuln/detail/CVE-2022-42927
    [ 6 ] CVE-2022-42928
    https://nvd.nist.gov/vuln/detail/CVE-2022-42928
    [ 7 ] CVE-2022-42929
    https://nvd.nist.gov/vuln/detail/CVE-2022-42929
    [ 8 ] CVE-2022-42932
    https://nvd.nist.gov/vuln/detail/CVE-2022-42932

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202210-35

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2022 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmNgKVgACgkQFMQkOaVy +9kSSA/7B8B4jIEfEtiPXneJUSJ+87GOQbk+w1zey+aIBWn5afrxmBrDQfLGmt/D tiYCX6b6C7tTUhS6sjaPWPaaE9Cpm1+E6SJ12HH4CkTblmYTL7dNKi205UZ2pny2 CnX402vgKGzLpLBUsd9ZU5DNP1VX2d07+pHXXpKEGzhyPSL4KCk4NKN4WHlHyHCd YkGX1u57pk15naLodUIIvvGuSD7OczLvSOOBvhnGueyNZLWwI/r3ppnF10NZ1IxD u/kErI12xyaGIprlCXiD3IGYUKYLSIGsaF5+neOmt5Uz1efs5Caa6MZps9EsIfMs y4e0MCp0X6mM2Ym5j2KvCV3Lf0EpgnesPO7rbEOR4BB/qOCiCaIdTgW404E/rubz uW58GVsuKTGuf8qSiRj9qGDiHNneJqH9QpiG/jp31QFc5VksFIB41C5h9FwOrXLQ RkEY8+FXIBY4MigexSszuh2EEfMXhB4RRuiu5aI888b+VLy287HqQJLao7oNYehL vGlQZBAwpEke1r3maTEQmdjf9UliQ/RZjX62Zl3dfWu6spT2F9BgH7ZmNiPpuvTH Vf3yc8veieDrL1MzQGaarcK4V5na7JzoXxZGihVyKl6s7k/SdODFRv9+kTit9hvf T8X4mqZ1TNeqSy/2zPm8x7OT5utaeYTqrI6sTGO7Hsd0iTOdLcY=
    =II6P
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)