Tuesday, February 2, 2021

Gentoo Linux Security Advisory 202102-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202102-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Thunderbird: Multiple vulnerabilities
Date: February 01, 2021
Bugs: #767394
ID: 202102-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Thunderbird, the
worst of which could result in the arbitrary execution of code.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/thunderbird < 78.7.0 >= 78.7.0
2 mail-client/thunderbird-bin
< 78.7.0 >= 78.7.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-78.7.0"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-78.7.0"

References
==========

[ 1 ] CVE-2020-15685
https://nvd.nist.gov/vuln/detail/CVE-2020-15685
[ 2 ] CVE-2020-26976
https://nvd.nist.gov/vuln/detail/CVE-2020-26976
[ 3 ] CVE-2021-23953
https://nvd.nist.gov/vuln/detail/CVE-2021-23953
[ 4 ] CVE-2021-23954
https://nvd.nist.gov/vuln/detail/CVE-2021-23954
[ 5 ] CVE-2021-23960
https://nvd.nist.gov/vuln/detail/CVE-2021-23960
[ 6 ] CVE-2021-23964
https://nvd.nist.gov/vuln/detail/CVE-2021-23964
[ 7 ] Upstream advisory (MFSA-2021-05)
https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202102-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore