summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202211-05.xml
blob: b1b775bd9e8197b018d210a10f64c41bea1c63f0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202211-05">
    <title>Mozilla Thunderbird: Multiple Vulnerabilities</title>
    <synopsis>Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could result in arbitrary code execution.</synopsis>
    <product type="ebuild">thunderbird,thunderbird-bin</product>
    <announced>2022-11-22</announced>
    <revised count="1">2022-11-22</revised>
    <bug>881407</bug>
    <access>remote</access>
    <affected>
        <package name="mail-client/thunderbird" auto="yes" arch="*">
            <unaffected range="ge">102.5.0</unaffected>
            <vulnerable range="lt">102.5.0</vulnerable>
        </package>
        <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
            <unaffected range="ge">102.5.0</unaffected>
            <vulnerable range="lt">102.5.0</vulnerable>
        </package>
    </affected>
    <background>
        <p>Mozilla Thunderbird is a popular open-source email client from the Mozilla project.</p>
    </background>
    <description>
        <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.</p>
    </description>
    <impact type="high">
        <p>Please review the referenced CVE identifiers for details.</p>
    </impact>
    <workaround>
        <p>There is no known workaround at this time.</p>
    </workaround>
    <resolution>
        <p>All Mozilla Thunderbird binary users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.5.0"
        </code>
        
        <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
        
        <code>
          # emerge --sync
          # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.5.0"
        </code>
    </resolution>
    <references>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45403">CVE-2022-45403</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45404">CVE-2022-45404</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45405">CVE-2022-45405</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45406">CVE-2022-45406</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45408">CVE-2022-45408</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45409">CVE-2022-45409</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45410">CVE-2022-45410</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45411">CVE-2022-45411</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45412">CVE-2022-45412</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45416">CVE-2022-45416</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45418">CVE-2022-45418</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45420">CVE-2022-45420</uri>
        <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-45421">CVE-2022-45421</uri>
    </references>
    <metadata tag="requester" timestamp="2022-11-22T03:50:21.079709Z">ajak</metadata>
    <metadata tag="submitter" timestamp="2022-11-22T03:50:21.087736Z">ajak</metadata>
</glsa>