You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-202208-38.xml

57 lines
2.6 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202208-38">
<title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
<synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the world of which could result in arbitrary code execution.</synopsis>
<product type="ebuild">thunderbird,thunderbird-bin</product>
<announced>2022-08-31</announced>
<revised count="1">2022-08-31</revised>
<bug>866217</bug>
<access>remote</access>
<affected>
<package name="mail-client/thunderbird" auto="yes" arch="*">
<unaffected range="ge">91.13.0</unaffected>
<vulnerable range="lt">91.13.0</vulnerable>
</package>
<package name="mail-client/thunderbird-bin" auto="yes" arch="*">
<unaffected range="ge">91.13.0</unaffected>
<vulnerable range="lt">91.13.0</vulnerable>
</package>
</affected>
<background>
<p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
</description>
<impact type="high">
<p>Please review the referenced CVE identifiers for details.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Mozilla Thunderbird binary users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.2.0"
</code>
<p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.2.0"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38472">CVE-2022-38472</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38473">CVE-2022-38473</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38476">CVE-2022-38476</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38477">CVE-2022-38477</uri>
<uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-38478">CVE-2022-38478</uri>
</references>
<metadata tag="requester" timestamp="2022-08-31T23:36:36.839468Z">ajak</metadata>
<metadata tag="submitter" timestamp="2022-08-31T23:36:36.842807Z">sam</metadata>
</glsa>