Gentoo 2503 Published by

A Mozilla Thunderbird security update has been released for Gentoo Linux.



GLSA 202210-35 : Mozilla Thunderbird: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Thunderbird: Multiple Vulnerabilities
Date: October 31, 2022
Bugs: #873667, #878315
ID: 202210-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Mozilla Thunderbird, the
worst of which could result in arbitrary code execution.

Background
=========
Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/thunderbird < 102.4.0 >= 102.4.0
2 mail-client/thunderbird-bin < 102.4.0 >= 102.4.0

Description
==========
Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.4.0"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.4.0"

References
=========
[ 1 ] CVE-2022-39236
  https://nvd.nist.gov/vuln/detail/CVE-2022-39236
[ 2 ] CVE-2022-39249
  https://nvd.nist.gov/vuln/detail/CVE-2022-39249
[ 3 ] CVE-2022-39250
  https://nvd.nist.gov/vuln/detail/CVE-2022-39250
[ 4 ] CVE-2022-39251
  https://nvd.nist.gov/vuln/detail/CVE-2022-39251
[ 5 ] CVE-2022-42927
  https://nvd.nist.gov/vuln/detail/CVE-2022-42927
[ 6 ] CVE-2022-42928
  https://nvd.nist.gov/vuln/detail/CVE-2022-42928
[ 7 ] CVE-2022-42929
  https://nvd.nist.gov/vuln/detail/CVE-2022-42929
[ 8 ] CVE-2022-42932
  https://nvd.nist.gov/vuln/detail/CVE-2022-42932

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202210-35

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5