summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202312-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-12-20 13:50:54 +0000
committerV3n3RiX <venerix@koprulu.sector>2023-12-20 13:50:54 +0000
commitaec6329fe6b56821fd643ccaacb4d5d61f4eaad6 (patch)
tree8c6e7db4b9a4a624121681a167e21bda8e3cfeec /metadata/glsa/glsa-202312-03.xml
parent0c8ede87a5d0aa1ec25364a435296ec7aa8b9634 (diff)
gentoo auto-resync : 20:12:2023 - 13:50:54
Diffstat (limited to 'metadata/glsa/glsa-202312-03.xml')
-rw-r--r--metadata/glsa/glsa-202312-03.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202312-03.xml b/metadata/glsa/glsa-202312-03.xml
new file mode 100644
index 000000000000..496cadb33900
--- /dev/null
+++ b/metadata/glsa/glsa-202312-03.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202312-03">
+ <title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird, the worst of which could lead to remote code execution.</synopsis>
+ <product type="ebuild">thunderbird,thunderbird-bin</product>
+ <announced>2023-12-20</announced>
+ <revised count="1">2023-12-20</revised>
+ <bug>908246</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">102.12</unaffected>
+ <vulnerable range="lt">102.12</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">102.12</unaffected>
+ <vulnerable range="lt">102.12</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.12"
+ </code>
+
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.12"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32205">CVE-2023-32205</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32206">CVE-2023-32206</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32207">CVE-2023-32207</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32211">CVE-2023-32211</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32212">CVE-2023-32212</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32213">CVE-2023-32213</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32214">CVE-2023-32214</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-32215">CVE-2023-32215</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34414">CVE-2023-34414</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-34416">CVE-2023-34416</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-12-20T07:27:59.348197Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2023-12-20T07:27:59.350682Z">graaff</metadata>
+</glsa> \ No newline at end of file