summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202007-64.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
commit3cf7c3ef441822c889356fd1812ebf2944a59851 (patch)
treec513fe68548b40365c1c2ebfe35c58ad431cdd77 /metadata/glsa/glsa-202007-64.xml
parent05b8b0e0af1d72e51a3ee61522941bf7605cd01c (diff)
gentoo resync : 25.08.2020
Diffstat (limited to 'metadata/glsa/glsa-202007-64.xml')
-rw-r--r--metadata/glsa/glsa-202007-64.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202007-64.xml b/metadata/glsa/glsa-202007-64.xml
new file mode 100644
index 000000000000..1267eab96bc4
--- /dev/null
+++ b/metadata/glsa/glsa-202007-64.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202007-64">
+ <title>Mozilla Thunderbird: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird,
+ the worst of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">thunderbird</product>
+ <announced>2020-07-31</announced>
+ <revised count="2">2020-07-31</revised>
+ <bug>734978</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">68.11.0</unaffected>
+ <vulnerable range="lt">68.11.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">68.11.0</unaffected>
+ <vulnerable range="lt">68.11.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the
+ Mozilla project.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-68.11.0"
+ </code>
+
+ <p>All Mozilla Thunderbird binary users should upgrade to the latest
+ version:
+ </p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=mail-client/thunderbird-bin-68.11.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15652">CVE-2020-15652</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-15659">CVE-2020-15659</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6463">CVE-2020-6463</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-6514">CVE-2020-6514</uri>
+ <uri link="https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/">
+ MFSA-2020-35
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-07-31T17:27:15Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-07-31T19:04:30Z">sam_c</metadata>
+</glsa>