• [gentoo-announce] [ GLSA 202312-03 ] Mozilla Thunderbird: Multiple Vuln

    From glsamaker@gentoo.org@21:1/5 to All on Wed Dec 20 08:40:02 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202312-03
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Mozilla Thunderbird: Multiple Vulnerabilities
    Date: December 20, 2023
    Bugs: #908246
    ID: 202312-03

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Mozilla Thunderbird, the
    worst of which could lead to remote code execution.

    Background
    ==========

    Mozilla Thunderbird is a popular open-source email client from the
    Mozilla project.

    Affected packages
    =================

    Package Vulnerable Unaffected --------------------------- ------------ ------------
    mail-client/thunderbird < 102.12 >= 102.12 mail-client/thunderbird-bin < 102.12 >= 102.12

    Description
    ===========

    Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
    Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.12"

    All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.12"

    References
    ==========

    [ 1 ] CVE-2023-32205
    https://nvd.nist.gov/vuln/detail/CVE-2023-32205
    [ 2 ] CVE-2023-32206
    https://nvd.nist.gov/vuln/detail/CVE-2023-32206
    [ 3 ] CVE-2023-32207
    https://nvd.nist.gov/vuln/detail/CVE-2023-32207
    [ 4 ] CVE-2023-32211
    https://nvd.nist.gov/vuln/detail/CVE-2023-32211
    [ 5 ] CVE-2023-32212
    https://nvd.nist.gov/vuln/detail/CVE-2023-32212
    [ 6 ] CVE-2023-32213
    https://nvd.nist.gov/vuln/detail/CVE-2023-32213
    [ 7 ] CVE-2023-32214
    https://nvd.nist.gov/vuln/detail/CVE-2023-32214
    [ 8 ] CVE-2023-32215
    https://nvd.nist.gov/vuln/detail/CVE-2023-32215
    [ 9 ] CVE-2023-34414
    https://nvd.nist.gov/vuln/detail/CVE-2023-34414
    [ 10 ] CVE-2023-34416
    https://nvd.nist.gov/vuln/detail/CVE-2023-34416

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202312-03

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmWCl8AACgkQFMQkOaVy +9lR1RAAxvbiPDlRpVcE7AMXDuZcdyclLpptK9SjCb1HAHuPvIOXUc5pQCGWwR9G 8wyeaifXWqLQdd7MbeDy3M+uRtzHOASReKFpDkO1UcKFoSMmkmz/f8yzOE7Lko9m nx10DViE0hgW/ziwQJ6fSO5ZmOdJuFE3d6432LlbRAYbKL/Crl9mhuMzsj4X+CEp G/bLoJXR33939ayqdMrST5jivy6SvlK4+n0O4pwZU31NBTyFiOSweVLyYydylzDk 4Bbu5CsOSlnqxhRSiW+EV4tCcpamxmjt46trMNMR3Pyt8DTriCJNyxH1SqRJj4Nn LIlg1CRq5UqnmQdLwwQid8mCeWnGqlXPIFDlkq9XtEJpCXYx1/HrImplH/64qkwx H8xOKMWl6VCi9ZX4uRCHW9WnKPCx8k2AxK85Y5kpfhwjuYtmsHrgB7Ef0DzNHROW G/6jiMZukxaDlOy38kHOcY33VARsgPPzvjVexE4f4BlfW4lhqGzJQ84bwc91ITsL p9H57oZkViB3r8k62BBgivGFr2D9xty+Fm5srsjRXrAM5v7XBOACBGlyp6Y67NLw Fgso430jxqvactqdOXMQpWz3vGZ1J6kdLqrKASr0p3UR93m/4fI6ABSu9sXKSHbE r61Gq2cLqMjdlRsgIDbpkjVUeFw6xuJ5VrleknzwBQcFQJrv6qw=
    =d9US
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)