From abaa75b10f899ada8dd05b23cc03205064394bc6 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 22 Jan 2021 20:28:19 +0000 Subject: gentoo resync : 22.01.2021 --- metadata/glsa/glsa-202101-14.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-202101-14.xml (limited to 'metadata/glsa/glsa-202101-14.xml') diff --git a/metadata/glsa/glsa-202101-14.xml b/metadata/glsa/glsa-202101-14.xml new file mode 100644 index 000000000000..f8ce93e509b1 --- /dev/null +++ b/metadata/glsa/glsa-202101-14.xml @@ -0,0 +1,67 @@ + + + + Mozilla Thunderbird: Remote code execution + Multiple vulnerabilities have been found in Mozilla Thunderbird, + the worst of which could result in the arbitrary execution of code. + + thunderbird + 2021-01-22 + 2021-01-22 + 765088 + remote + + + 78.6.1 + 78.6.1 + + + 78.6.1 + 78.6.1 + + + +

Mozilla Thunderbird is a popular open-source email client from the + Mozilla project. +

+
+ +

A use-after-free bug was discovered in Mozilla Thunderbird handling of + SCTP. +

+
+ +

A remote attacker could possibly execute arbitrary code with the + privileges of the process or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Thunderbird users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-78.6.1" + + +

All Mozilla Thunderbird binary users should upgrade to the latest + version: +

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=mail-client/thunderbird-bin-78.6.1" + +
+ + CVE-2020-16044 + + MFSA-2021-02 + + + sam_c + sam_c +
-- cgit v1.2.3