- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202312-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Mozilla Thunderbird: Multiple Vulnerabilities
     Date: December 20, 2023
     Bugs: #908246
       ID: 202312-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Thunderbird, the
worst of which could lead to remote code execution.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

Package                      Vulnerable    Unaffected
---------------------------  ------------  ------------
mail-client/thunderbird      < 102.12      >= 102.12
mail-client/thunderbird-bin  < 102.12      >= 102.12

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.12"

All Mozilla Thunderbird users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.12"

References
==========

[ 1 ] CVE-2023-32205
      https://nvd.nist.gov/vuln/detail/CVE-2023-32205
[ 2 ] CVE-2023-32206
      https://nvd.nist.gov/vuln/detail/CVE-2023-32206
[ 3 ] CVE-2023-32207
      https://nvd.nist.gov/vuln/detail/CVE-2023-32207
[ 4 ] CVE-2023-32211
      https://nvd.nist.gov/vuln/detail/CVE-2023-32211
[ 5 ] CVE-2023-32212
      https://nvd.nist.gov/vuln/detail/CVE-2023-32212
[ 6 ] CVE-2023-32213
      https://nvd.nist.gov/vuln/detail/CVE-2023-32213
[ 7 ] CVE-2023-32214
      https://nvd.nist.gov/vuln/detail/CVE-2023-32214
[ 8 ] CVE-2023-32215
      https://nvd.nist.gov/vuln/detail/CVE-2023-32215
[ 9 ] CVE-2023-34414
      https://nvd.nist.gov/vuln/detail/CVE-2023-34414
[ 10 ] CVE-2023-34416
      https://nvd.nist.gov/vuln/detail/CVE-2023-34416

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202312-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to