Mailing List Archive

[ GLSA 202012-04 ] Mozilla Thunderbird: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202012-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Thunderbird: Multiple vulnerabilities
Date: December 07, 2020
Bugs: #758857
ID: 202012-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Thunderbird, the
worst of which could lead to the execution of arbitrary code.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/thunderbird < 78.5.1 >= 78.5.1
2 mail-client/thunderbird-bin
< 78.5.1 >= 78.5.1
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the referenced Mozilla Foundation Security Advisories and
CVE identifiers below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-78.5.1"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-78.5.1"

References
==========

[ 1 ] Mozilla Foundation Security Advisory 2020-52
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/
[ 2 ] Mozilla Foundation Security Advisory 2020-53

https://www.mozilla.org/en-US/security/advisories/mfsa2020-53/#CVE-2020-26970
[ 3 ] CVE-2020-15999
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
[ 4 ] CVE-2020-16012
https://nvd.nist.gov/vuln/detail/CVE-2020-16012
[ 5 ] CVE-2020-26951
https://nvd.nist.gov/vuln/detail/CVE-2020-26951
[ 6 ] CVE-2020-26953
https://nvd.nist.gov/vuln/detail/CVE-2020-26953
[ 7 ] CVE-2020-26956
https://nvd.nist.gov/vuln/detail/CVE-2020-26956
[ 8 ] CVE-2020-26958
https://nvd.nist.gov/vuln/detail/CVE-2020-26958
[ 9 ] CVE-2020-26959
https://nvd.nist.gov/vuln/detail/CVE-2020-26959
[ 10 ] CVE-2020-26960
https://nvd.nist.gov/vuln/detail/CVE-2020-26960
[ 11 ] CVE-2020-26961
https://nvd.nist.gov/vuln/detail/CVE-2020-26961
[ 12 ] CVE-2020-26965
https://nvd.nist.gov/vuln/detail/CVE-2020-26965
[ 13 ] CVE-2020-26968
https://nvd.nist.gov/vuln/detail/CVE-2020-26968
[ 14 ] CVE-2020-26970
https://nvd.nist.gov/vuln/detail/CVE-2020-26970

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202012-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5