Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202208-14 ] Mozilla Thunderbird: Multiple Vulnerabilities
Date: Wed, 10 Aug 2022 04:39:53
Message-Id: 166010453994.7.12828344774604420937@fa4d926cc35c
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202208-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mozilla Thunderbird: Multiple Vulnerabilities
9 Date: August 10, 2022
10 Bugs: #794085, #802759, #807943, #811912, #813501, #822294, #828539, #831040, #833520, #834805, #845057, #846596, #849047, #857048, #864577
11 ID: 202208-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Thunderbird, the
19 worst of which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Mozilla Thunderbird is a popular open-source email client from the
25 Mozilla project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-client/thunderbird < 91.12.0 >= 91.12.0
34 2 mail-client/thunderbird-bin< 91.12.0 >= 91.12.0
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
40 Please review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Mozilla Thunderbird users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-91.12.0"
59
60 All Mozilla Thunderbird binary users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-91.12.0"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2021-4129
69 https://nvd.nist.gov/vuln/detail/CVE-2021-4129
70 [ 2 ] CVE-2021-4140
71 https://nvd.nist.gov/vuln/detail/CVE-2021-4140
72 [ 3 ] CVE-2021-29967
73 https://nvd.nist.gov/vuln/detail/CVE-2021-29967
74 [ 4 ] CVE-2021-29969
75 https://nvd.nist.gov/vuln/detail/CVE-2021-29969
76 [ 5 ] CVE-2021-29970
77 https://nvd.nist.gov/vuln/detail/CVE-2021-29970
78 [ 6 ] CVE-2021-29976
79 https://nvd.nist.gov/vuln/detail/CVE-2021-29976
80 [ 7 ] CVE-2021-29980
81 https://nvd.nist.gov/vuln/detail/CVE-2021-29980
82 [ 8 ] CVE-2021-29984
83 https://nvd.nist.gov/vuln/detail/CVE-2021-29984
84 [ 9 ] CVE-2021-29985
85 https://nvd.nist.gov/vuln/detail/CVE-2021-29985
86 [ 10 ] CVE-2021-29986
87 https://nvd.nist.gov/vuln/detail/CVE-2021-29986
88 [ 11 ] CVE-2021-29988
89 https://nvd.nist.gov/vuln/detail/CVE-2021-29988
90 [ 12 ] CVE-2021-29989
91 https://nvd.nist.gov/vuln/detail/CVE-2021-29989
92 [ 13 ] CVE-2021-30547
93 https://nvd.nist.gov/vuln/detail/CVE-2021-30547
94 [ 14 ] CVE-2021-38492
95 https://nvd.nist.gov/vuln/detail/CVE-2021-38492
96 [ 15 ] CVE-2021-38493
97 https://nvd.nist.gov/vuln/detail/CVE-2021-38493
98 [ 16 ] CVE-2021-38495
99 https://nvd.nist.gov/vuln/detail/CVE-2021-38495
100 [ 17 ] CVE-2021-38503
101 https://nvd.nist.gov/vuln/detail/CVE-2021-38503
102 [ 18 ] CVE-2021-38504
103 https://nvd.nist.gov/vuln/detail/CVE-2021-38504
104 [ 19 ] CVE-2021-38506
105 https://nvd.nist.gov/vuln/detail/CVE-2021-38506
106 [ 20 ] CVE-2021-38507
107 https://nvd.nist.gov/vuln/detail/CVE-2021-38507
108 [ 21 ] CVE-2021-38508
109 https://nvd.nist.gov/vuln/detail/CVE-2021-38508
110 [ 22 ] CVE-2021-38509
111 https://nvd.nist.gov/vuln/detail/CVE-2021-38509
112 [ 23 ] CVE-2021-40529
113 https://nvd.nist.gov/vuln/detail/CVE-2021-40529
114 [ 24 ] CVE-2021-43528
115 https://nvd.nist.gov/vuln/detail/CVE-2021-43528
116 [ 25 ] CVE-2021-43529
117 https://nvd.nist.gov/vuln/detail/CVE-2021-43529
118 [ 26 ] CVE-2021-43536
119 https://nvd.nist.gov/vuln/detail/CVE-2021-43536
120 [ 27 ] CVE-2021-43537
121 https://nvd.nist.gov/vuln/detail/CVE-2021-43537
122 [ 28 ] CVE-2021-43538
123 https://nvd.nist.gov/vuln/detail/CVE-2021-43538
124 [ 29 ] CVE-2021-43539
125 https://nvd.nist.gov/vuln/detail/CVE-2021-43539
126 [ 30 ] CVE-2021-43541
127 https://nvd.nist.gov/vuln/detail/CVE-2021-43541
128 [ 31 ] CVE-2021-43542
129 https://nvd.nist.gov/vuln/detail/CVE-2021-43542
130 [ 32 ] CVE-2021-43543
131 https://nvd.nist.gov/vuln/detail/CVE-2021-43543
132 [ 33 ] CVE-2021-43545
133 https://nvd.nist.gov/vuln/detail/CVE-2021-43545
134 [ 34 ] CVE-2021-43546
135 https://nvd.nist.gov/vuln/detail/CVE-2021-43546
136 [ 35 ] CVE-2022-0566
137 https://nvd.nist.gov/vuln/detail/CVE-2022-0566
138 [ 36 ] CVE-2022-1196
139 https://nvd.nist.gov/vuln/detail/CVE-2022-1196
140 [ 37 ] CVE-2022-1197
141 https://nvd.nist.gov/vuln/detail/CVE-2022-1197
142 [ 38 ] CVE-2022-1520
143 https://nvd.nist.gov/vuln/detail/CVE-2022-1520
144 [ 39 ] CVE-2022-1529
145 https://nvd.nist.gov/vuln/detail/CVE-2022-1529
146 [ 40 ] CVE-2022-1802
147 https://nvd.nist.gov/vuln/detail/CVE-2022-1802
148 [ 41 ] CVE-2022-1834
149 https://nvd.nist.gov/vuln/detail/CVE-2022-1834
150 [ 42 ] CVE-2022-2200
151 https://nvd.nist.gov/vuln/detail/CVE-2022-2200
152 [ 43 ] CVE-2022-2226
153 https://nvd.nist.gov/vuln/detail/CVE-2022-2226
154 [ 44 ] CVE-2022-22737
155 https://nvd.nist.gov/vuln/detail/CVE-2022-22737
156 [ 45 ] CVE-2022-22738
157 https://nvd.nist.gov/vuln/detail/CVE-2022-22738
158 [ 46 ] CVE-2022-22739
159 https://nvd.nist.gov/vuln/detail/CVE-2022-22739
160 [ 47 ] CVE-2022-22740
161 https://nvd.nist.gov/vuln/detail/CVE-2022-22740
162 [ 48 ] CVE-2022-22741
163 https://nvd.nist.gov/vuln/detail/CVE-2022-22741
164 [ 49 ] CVE-2022-22742
165 https://nvd.nist.gov/vuln/detail/CVE-2022-22742
166 [ 50 ] CVE-2022-22743
167 https://nvd.nist.gov/vuln/detail/CVE-2022-22743
168 [ 51 ] CVE-2022-22745
169 https://nvd.nist.gov/vuln/detail/CVE-2022-22745
170 [ 52 ] CVE-2022-22747
171 https://nvd.nist.gov/vuln/detail/CVE-2022-22747
172 [ 53 ] CVE-2022-22748
173 https://nvd.nist.gov/vuln/detail/CVE-2022-22748
174 [ 54 ] CVE-2022-22751
175 https://nvd.nist.gov/vuln/detail/CVE-2022-22751
176 [ 55 ] CVE-2022-22754
177 https://nvd.nist.gov/vuln/detail/CVE-2022-22754
178 [ 56 ] CVE-2022-22756
179 https://nvd.nist.gov/vuln/detail/CVE-2022-22756
180 [ 57 ] CVE-2022-22759
181 https://nvd.nist.gov/vuln/detail/CVE-2022-22759
182 [ 58 ] CVE-2022-22760
183 https://nvd.nist.gov/vuln/detail/CVE-2022-22760
184 [ 59 ] CVE-2022-22761
185 https://nvd.nist.gov/vuln/detail/CVE-2022-22761
186 [ 60 ] CVE-2022-22763
187 https://nvd.nist.gov/vuln/detail/CVE-2022-22763
188 [ 61 ] CVE-2022-22764
189 https://nvd.nist.gov/vuln/detail/CVE-2022-22764
190 [ 62 ] CVE-2022-24713
191 https://nvd.nist.gov/vuln/detail/CVE-2022-24713
192 [ 63 ] CVE-2022-26381
193 https://nvd.nist.gov/vuln/detail/CVE-2022-26381
194 [ 64 ] CVE-2022-26383
195 https://nvd.nist.gov/vuln/detail/CVE-2022-26383
196 [ 65 ] CVE-2022-26384
197 https://nvd.nist.gov/vuln/detail/CVE-2022-26384
198 [ 66 ] CVE-2022-26386
199 https://nvd.nist.gov/vuln/detail/CVE-2022-26386
200 [ 67 ] CVE-2022-26387
201 https://nvd.nist.gov/vuln/detail/CVE-2022-26387
202 [ 68 ] CVE-2022-26485
203 https://nvd.nist.gov/vuln/detail/CVE-2022-26485
204 [ 69 ] CVE-2022-26486
205 https://nvd.nist.gov/vuln/detail/CVE-2022-26486
206 [ 70 ] CVE-2022-28281
207 https://nvd.nist.gov/vuln/detail/CVE-2022-28281
208 [ 71 ] CVE-2022-28282
209 https://nvd.nist.gov/vuln/detail/CVE-2022-28282
210 [ 72 ] CVE-2022-28285
211 https://nvd.nist.gov/vuln/detail/CVE-2022-28285
212 [ 73 ] CVE-2022-28286
213 https://nvd.nist.gov/vuln/detail/CVE-2022-28286
214 [ 74 ] CVE-2022-28289
215 https://nvd.nist.gov/vuln/detail/CVE-2022-28289
216 [ 75 ] CVE-2022-29909
217 https://nvd.nist.gov/vuln/detail/CVE-2022-29909
218 [ 76 ] CVE-2022-29911
219 https://nvd.nist.gov/vuln/detail/CVE-2022-29911
220 [ 77 ] CVE-2022-29912
221 https://nvd.nist.gov/vuln/detail/CVE-2022-29912
222 [ 78 ] CVE-2022-29913
223 https://nvd.nist.gov/vuln/detail/CVE-2022-29913
224 [ 79 ] CVE-2022-29914
225 https://nvd.nist.gov/vuln/detail/CVE-2022-29914
226 [ 80 ] CVE-2022-29916
227 https://nvd.nist.gov/vuln/detail/CVE-2022-29916
228 [ 81 ] CVE-2022-29917
229 https://nvd.nist.gov/vuln/detail/CVE-2022-29917
230 [ 82 ] CVE-2022-31736
231 https://nvd.nist.gov/vuln/detail/CVE-2022-31736
232 [ 83 ] CVE-2022-31737
233 https://nvd.nist.gov/vuln/detail/CVE-2022-31737
234 [ 84 ] CVE-2022-31738
235 https://nvd.nist.gov/vuln/detail/CVE-2022-31738
236 [ 85 ] CVE-2022-31740
237 https://nvd.nist.gov/vuln/detail/CVE-2022-31740
238 [ 86 ] CVE-2022-31741
239 https://nvd.nist.gov/vuln/detail/CVE-2022-31741
240 [ 87 ] CVE-2022-31742
241 https://nvd.nist.gov/vuln/detail/CVE-2022-31742
242 [ 88 ] CVE-2022-31747
243 https://nvd.nist.gov/vuln/detail/CVE-2022-31747
244 [ 89 ] CVE-2022-34468
245 https://nvd.nist.gov/vuln/detail/CVE-2022-34468
246 [ 90 ] CVE-2022-34470
247 https://nvd.nist.gov/vuln/detail/CVE-2022-34470
248 [ 91 ] CVE-2022-34472
249 https://nvd.nist.gov/vuln/detail/CVE-2022-34472
250 [ 92 ] CVE-2022-34478
251 https://nvd.nist.gov/vuln/detail/CVE-2022-34478
252 [ 93 ] CVE-2022-34479
253 https://nvd.nist.gov/vuln/detail/CVE-2022-34479
254 [ 94 ] CVE-2022-34481
255 https://nvd.nist.gov/vuln/detail/CVE-2022-34481
256 [ 95 ] CVE-2022-34484
257 https://nvd.nist.gov/vuln/detail/CVE-2022-34484
258 [ 96 ] CVE-2022-36318
259 https://nvd.nist.gov/vuln/detail/CVE-2022-36318
260 [ 97 ] CVE-2022-36319
261 https://nvd.nist.gov/vuln/detail/CVE-2022-36319
262 [ 98 ] MOZ-2021-0007
263 [ 99 ] MOZ-2021-0008
264
265 Availability
266 ============
267
268 This GLSA and any updates to it are available for viewing at
269 the Gentoo Security Website:
270
271 https://security.gentoo.org/glsa/202208-14
272
273 Concerns?
274 =========
275
276 Security is a primary focus of Gentoo Linux and ensuring the
277 confidentiality and security of our users' machines is of utmost
278 importance to us. Any security concerns should be addressed to
279 security@g.o or alternatively, you may file a bug at
280 https://bugs.gentoo.org.
281
282 License
283 =======
284
285 Copyright 2022 Gentoo Foundation, Inc; referenced text
286 belongs to its owner(s).
287
288 The contents of this document are licensed under the
289 Creative Commons - Attribution / Share Alike license.
290
291 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature