From 3cf27339901a7ca15df33f6ea134daa93888d5d0 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Wed, 3 May 2023 17:26:08 +0100 Subject: gentoo auto-resync : 03:05:2023 - 17:26:08 --- metadata/glsa/glsa-202305-13.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-202305-13.xml (limited to 'metadata/glsa/glsa-202305-13.xml') diff --git a/metadata/glsa/glsa-202305-13.xml b/metadata/glsa/glsa-202305-13.xml new file mode 100644 index 000000000000..31de2ec7a134 --- /dev/null +++ b/metadata/glsa/glsa-202305-13.xml @@ -0,0 +1,68 @@ + + + + Mozilla Thunderbird: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution. + thunderbird,thunderbird-bin + 2023-05-03 + 2023-05-03 + 885815 + 891217 + remote + + + 102.7.0 + 102.7.0 + + + 102.7.0 + 102.7.0 + + + +

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Thunderbird binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.7.0" + + +

All Mozilla Thunderbird users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.7.0" + +
+ + CVE-2022-46871 + CVE-2022-46872 + CVE-2022-46874 + CVE-2022-46875 + CVE-2022-46877 + CVE-2022-46878 + CVE-2022-46880 + CVE-2022-46881 + CVE-2022-46882 + CVE-2023-23598 + CVE-2023-23599 + CVE-2023-23601 + CVE-2023-23602 + CVE-2023-23603 + CVE-2023-23605 + + ajak + sam +
\ No newline at end of file -- cgit v1.2.3