summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSam James <sam@gentoo.org>2020-07-26 23:37:41 +0000
committerSam James <sam@gentoo.org>2020-07-26 23:37:41 +0000
commitaa44726b23854e4d309f02c78bff5dfb5a31aaa5 (patch)
tree6eef3e7b47875fd5bac8ef1ee167d2d90997b582 /glsa-202007-09.xml
parent[ GLSA 202007-08 ] Chromium, Google Chrome: Multiple vulnerabilities (diff)
downloadglsa-aa44726b23854e4d309f02c78bff5dfb5a31aaa5.tar.gz
glsa-aa44726b23854e4d309f02c78bff5dfb5a31aaa5.tar.bz2
glsa-aa44726b23854e4d309f02c78bff5dfb5a31aaa5.zip
[ GLSA 202007-09 ] Mozilla Thunderbird: Multiple vulnerabilities
Signed-off-by: Sam James <sam@gentoo.org>
Diffstat (limited to 'glsa-202007-09.xml')
-rw-r--r--glsa-202007-09.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-202007-09.xml b/glsa-202007-09.xml
new file mode 100644
index 00000000..eafd82da
--- /dev/null
+++ b/glsa-202007-09.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202007-09">
+ <title>Mozilla Thunderbird: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Mozilla Thunderbird,
+ the worst of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">thunderbird</product>
+ <announced>2020-07-26</announced>
+ <revised count="1">2020-07-26</revised>
+ <bug>730628</bug>
+ <access>remote</access>
+ <affected>
+ <package name="mail-client/thunderbird" auto="yes" arch="*">
+ <unaffected range="ge">68.10.0</unaffected>
+ <vulnerable range="lt">68.10.0</vulnerable>
+ </package>
+ <package name="mail-client/thunderbird-bin" auto="yes" arch="*">
+ <unaffected range="ge">68.10.0</unaffected>
+ <vulnerable range="lt">68.10.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Mozilla Thunderbird is a popular open-source email client from the
+ Mozilla project.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Mozilla Thunderbird users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=mail-client/thunderbird-68.10.0"
+ </code>
+
+ <p>All Mozilla Thunderbird binary users should upgrade to the latest
+ version:
+ </p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=mail-client/thunderbird-bin-68.10.0"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-12417">CVE-2020-12417</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-12418">CVE-2020-12418</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-12419">CVE-2020-12419</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-12420">CVE-2020-12420</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-12421">CVE-2020-12421</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-07-16T04:28:14Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-07-26T23:36:14Z">sam_c</metadata>
+</glsa>