Mailing List Archive

[ GLSA 202104-09 ] Mozilla Thunderbird: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202104-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mozilla Thunderbird: Multiple vulnerabilities
Date: April 30, 2021
Bugs: #772287, #778272, #784578
ID: 202104-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Mozilla Thunderbird, the
worst of which could result in the arbitrary execution of code.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-client/thunderbird < 78.10.0 >= 78.10.0
2 mail-client/thunderbird-bin
< 78.10.0 >= 78.10.0
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-78.10.0"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-78.10.0"

References
==========

[ 1 ] CVE-2021-23961
https://nvd.nist.gov/vuln/detail/CVE-2021-23961
[ 2 ] CVE-2021-23968
https://nvd.nist.gov/vuln/detail/CVE-2021-23968
[ 3 ] CVE-2021-23969
https://nvd.nist.gov/vuln/detail/CVE-2021-23969
[ 4 ] CVE-2021-23973
https://nvd.nist.gov/vuln/detail/CVE-2021-23973
[ 5 ] CVE-2021-23978
https://nvd.nist.gov/vuln/detail/CVE-2021-23978
[ 6 ] CVE-2021-23981
https://nvd.nist.gov/vuln/detail/CVE-2021-23981
[ 7 ] CVE-2021-23982
https://nvd.nist.gov/vuln/detail/CVE-2021-23982
[ 8 ] CVE-2021-23984
https://nvd.nist.gov/vuln/detail/CVE-2021-23984
[ 9 ] CVE-2021-23987
https://nvd.nist.gov/vuln/detail/CVE-2021-23987
[ 10 ] CVE-2021-23994
https://nvd.nist.gov/vuln/detail/CVE-2021-23994
[ 11 ] CVE-2021-23995
https://nvd.nist.gov/vuln/detail/CVE-2021-23995
[ 12 ] CVE-2021-23998
https://nvd.nist.gov/vuln/detail/CVE-2021-23998
[ 13 ] CVE-2021-23999
https://nvd.nist.gov/vuln/detail/CVE-2021-23999
[ 14 ] CVE-2021-24002
https://nvd.nist.gov/vuln/detail/CVE-2021-24002
[ 15 ] CVE-2021-29945
https://nvd.nist.gov/vuln/detail/CVE-2021-29945
[ 16 ] CVE-2021-29946
https://nvd.nist.gov/vuln/detail/CVE-2021-29946
[ 17 ] CVE-2021-29948
https://nvd.nist.gov/vuln/detail/CVE-2021-29948
[ 18 ] MFSA-2021-09
https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/
[ 19 ] MFSA-2021-12
https://www.mozilla.org/en-US/security/advisories/mfsa2021-12/
[ 20 ] MFSA-2021-14
https://www.mozilla.org/en-US/security/advisories/mfsa2021-14/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202104-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5