- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202402-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Mozilla Thunderbird: Multiple Vulnerabilities
     Date: February 19, 2024
     Bugs: #918444, #920508, #924845
       ID: 202402-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird,
the worst of which could lead to remote code execution.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

Package                      Vulnerable    Unaffected
---------------------------  ------------  ------------
mail-client/thunderbird      < 115.7.0     >= 115.7.0
mail-client/thunderbird-bin  < 115.7.0     >= 115.7.0

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird binary users should upgrade to the latest
version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-115.7.0"

All Mozilla Thunderbird users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-115.7.0"

References
==========

[ 1 ] CVE-2023-3417
      https://nvd.nist.gov/vuln/detail/CVE-2023-3417
[ 2 ] CVE-2023-3600
      https://nvd.nist.gov/vuln/detail/CVE-2023-3600
[ 3 ] CVE-2023-4045
      https://nvd.nist.gov/vuln/detail/CVE-2023-4045
[ 4 ] CVE-2023-4046
      https://nvd.nist.gov/vuln/detail/CVE-2023-4046
[ 5 ] CVE-2023-4047
      https://nvd.nist.gov/vuln/detail/CVE-2023-4047
[ 6 ] CVE-2023-4048
      https://nvd.nist.gov/vuln/detail/CVE-2023-4048
[ 7 ] CVE-2023-4049
      https://nvd.nist.gov/vuln/detail/CVE-2023-4049
[ 8 ] CVE-2023-4050
      https://nvd.nist.gov/vuln/detail/CVE-2023-4050
[ 9 ] CVE-2023-4051
      https://nvd.nist.gov/vuln/detail/CVE-2023-4051
[ 10 ] CVE-2023-4052
      https://nvd.nist.gov/vuln/detail/CVE-2023-4052
[ 11 ] CVE-2023-4053
      https://nvd.nist.gov/vuln/detail/CVE-2023-4053
[ 12 ] CVE-2023-4054
      https://nvd.nist.gov/vuln/detail/CVE-2023-4054
[ 13 ] CVE-2023-4055
      https://nvd.nist.gov/vuln/detail/CVE-2023-4055
[ 14 ] CVE-2023-4056
      https://nvd.nist.gov/vuln/detail/CVE-2023-4056
[ 15 ] CVE-2023-4057
      https://nvd.nist.gov/vuln/detail/CVE-2023-4057
[ 16 ] CVE-2023-4573
      https://nvd.nist.gov/vuln/detail/CVE-2023-4573
[ 17 ] CVE-2023-4574
      https://nvd.nist.gov/vuln/detail/CVE-2023-4574
[ 18 ] CVE-2023-4575
      https://nvd.nist.gov/vuln/detail/CVE-2023-4575
[ 19 ] CVE-2023-4576
      https://nvd.nist.gov/vuln/detail/CVE-2023-4576
[ 20 ] CVE-2023-4577
      https://nvd.nist.gov/vuln/detail/CVE-2023-4577
[ 21 ] CVE-2023-4578
      https://nvd.nist.gov/vuln/detail/CVE-2023-4578
[ 22 ] CVE-2023-4580
      https://nvd.nist.gov/vuln/detail/CVE-2023-4580
[ 23 ] CVE-2023-4581
      https://nvd.nist.gov/vuln/detail/CVE-2023-4581
[ 24 ] CVE-2023-4582
      https://nvd.nist.gov/vuln/detail/CVE-2023-4582
[ 25 ] CVE-2023-4583
      https://nvd.nist.gov/vuln/detail/CVE-2023-4583
[ 26 ] CVE-2023-4584
      https://nvd.nist.gov/vuln/detail/CVE-2023-4584
[ 27 ] CVE-2023-4585
      https://nvd.nist.gov/vuln/detail/CVE-2023-4585
[ 28 ] CVE-2023-5168
      https://nvd.nist.gov/vuln/detail/CVE-2023-5168
[ 29 ] CVE-2023-5169
      https://nvd.nist.gov/vuln/detail/CVE-2023-5169
[ 30 ] CVE-2023-5171
      https://nvd.nist.gov/vuln/detail/CVE-2023-5171
[ 31 ] CVE-2023-5174
      https://nvd.nist.gov/vuln/detail/CVE-2023-5174
[ 32 ] CVE-2023-5176
      https://nvd.nist.gov/vuln/detail/CVE-2023-5176
[ 33 ] CVE-2023-5721
      https://nvd.nist.gov/vuln/detail/CVE-2023-5721
[ 34 ] CVE-2023-5724
      https://nvd.nist.gov/vuln/detail/CVE-2023-5724
[ 35 ] CVE-2023-5725
      https://nvd.nist.gov/vuln/detail/CVE-2023-5725
[ 36 ] CVE-2023-5726
      https://nvd.nist.gov/vuln/detail/CVE-2023-5726
[ 37 ] CVE-2023-5727
      https://nvd.nist.gov/vuln/detail/CVE-2023-5727
[ 38 ] CVE-2023-5728
      https://nvd.nist.gov/vuln/detail/CVE-2023-5728
[ 39 ] CVE-2023-5730
      https://nvd.nist.gov/vuln/detail/CVE-2023-5730
[ 40 ] CVE-2023-5732
      https://nvd.nist.gov/vuln/detail/CVE-2023-5732
[ 41 ] CVE-2023-6204
      https://nvd.nist.gov/vuln/detail/CVE-2023-6204
[ 42 ] CVE-2023-6205
      https://nvd.nist.gov/vuln/detail/CVE-2023-6205
[ 43 ] CVE-2023-6206
      https://nvd.nist.gov/vuln/detail/CVE-2023-6206
[ 44 ] CVE-2023-6207
      https://nvd.nist.gov/vuln/detail/CVE-2023-6207
[ 45 ] CVE-2023-6208
      https://nvd.nist.gov/vuln/detail/CVE-2023-6208
[ 46 ] CVE-2023-6209
      https://nvd.nist.gov/vuln/detail/CVE-2023-6209
[ 47 ] CVE-2023-6212
      https://nvd.nist.gov/vuln/detail/CVE-2023-6212
[ 48 ] CVE-2023-6856
      https://nvd.nist.gov/vuln/detail/CVE-2023-6856
[ 49 ] CVE-2023-6857
      https://nvd.nist.gov/vuln/detail/CVE-2023-6857
[ 50 ] CVE-2023-6858
      https://nvd.nist.gov/vuln/detail/CVE-2023-6858
[ 51 ] CVE-2023-6859
      https://nvd.nist.gov/vuln/detail/CVE-2023-6859
[ 52 ] CVE-2023-6860
      https://nvd.nist.gov/vuln/detail/CVE-2023-6860
[ 53 ] CVE-2023-6861
      https://nvd.nist.gov/vuln/detail/CVE-2023-6861
[ 54 ] CVE-2023-6862
      https://nvd.nist.gov/vuln/detail/CVE-2023-6862
[ 55 ] CVE-2023-6863
      https://nvd.nist.gov/vuln/detail/CVE-2023-6863
[ 56 ] CVE-2023-6864
      https://nvd.nist.gov/vuln/detail/CVE-2023-6864
[ 57 ] CVE-2023-37201
      https://nvd.nist.gov/vuln/detail/CVE-2023-37201
[ 58 ] CVE-2023-37202
      https://nvd.nist.gov/vuln/detail/CVE-2023-37202
[ 59 ] CVE-2023-37207
      https://nvd.nist.gov/vuln/detail/CVE-2023-37207
[ 60 ] CVE-2023-37208
      https://nvd.nist.gov/vuln/detail/CVE-2023-37208
[ 61 ] CVE-2023-37211
      https://nvd.nist.gov/vuln/detail/CVE-2023-37211
[ 62 ] CVE-2023-50761
      https://nvd.nist.gov/vuln/detail/CVE-2023-50761
[ 63 ] CVE-2023-50762
      https://nvd.nist.gov/vuln/detail/CVE-2023-50762
[ 64 ] CVE-2024-0741
      https://nvd.nist.gov/vuln/detail/CVE-2024-0741
[ 65 ] CVE-2024-0742
      https://nvd.nist.gov/vuln/detail/CVE-2024-0742
[ 66 ] CVE-2024-0746
      https://nvd.nist.gov/vuln/detail/CVE-2024-0746
[ 67 ] CVE-2024-0747
      https://nvd.nist.gov/vuln/detail/CVE-2024-0747
[ 68 ] CVE-2024-0749
      https://nvd.nist.gov/vuln/detail/CVE-2024-0749
[ 69 ] CVE-2024-0750
      https://nvd.nist.gov/vuln/detail/CVE-2024-0750
[ 70 ] CVE-2024-0751
      https://nvd.nist.gov/vuln/detail/CVE-2024-0751
[ 71 ] CVE-2024-0753
      https://nvd.nist.gov/vuln/detail/CVE-2024-0753
[ 72 ] CVE-2024-0755
      https://nvd.nist.gov/vuln/detail/CVE-2024-0755
[ 73 ] MFSA-2024-01
[ 74 ] MFSA-2024-02
[ 75 ] MFSA-2024-04

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202402-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202402-25: Mozilla Thunderbird: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution.

Summary

Multiple vulnerabilities have been discovered in Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.

Resolution

All Mozilla Thunderbird binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-115.7.0"
All Mozilla Thunderbird users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-115.7.0"

References

[ 1 ] CVE-2023-3417 https://nvd.nist.gov/vuln/detail/CVE-2023-3417 [ 2 ] CVE-2023-3600 https://nvd.nist.gov/vuln/detail/CVE-2023-3600 [ 3 ] CVE-2023-4045 https://nvd.nist.gov/vuln/detail/CVE-2023-4045 [ 4 ] CVE-2023-4046 https://nvd.nist.gov/vuln/detail/CVE-2023-4046 [ 5 ] CVE-2023-4047 https://nvd.nist.gov/vuln/detail/CVE-2023-4047 [ 6 ] CVE-2023-4048 https://nvd.nist.gov/vuln/detail/CVE-2023-4048 [ 7 ] CVE-2023-4049 https://nvd.nist.gov/vuln/detail/CVE-2023-4049 [ 8 ] CVE-2023-4050 https://nvd.nist.gov/vuln/detail/CVE-2023-4050 [ 9 ] CVE-2023-4051 https://nvd.nist.gov/vuln/detail/CVE-2023-4051 [ 10 ] CVE-2023-4052 https://nvd.nist.gov/vuln/detail/CVE-2023-4052 [ 11 ] CVE-2023-4053 https://nvd.nist.gov/vuln/detail/CVE-2023-4053 [ 12 ] CVE-2023-4054 https://nvd.nist.gov/vuln/detail/CVE-2023-4054 [ 13 ] CVE-2023-4055 https://nvd.nist.gov/vuln/detail/CVE-2023-4055 [ 14 ] CVE-2023-4056 https://nvd.nist.gov/vuln/detail/CVE-2023-4056 [ 15 ] CVE-2023-4057 https://nvd.nist.gov/vuln/detail/CVE-2023-4057 [ 16 ] CVE-2023-4573 https://nvd.nist.gov/vuln/detail/CVE-2023-4573 [ 17 ] CVE-2023-4574 https://nvd.nist.gov/vuln/detail/CVE-2023-4574 [ 18 ] CVE-2023-4575 https://nvd.nist.gov/vuln/detail/CVE-2023-4575 [ 19 ] CVE-2023-4576 https://nvd.nist.gov/vuln/detail/CVE-2023-4576 [ 20 ] CVE-2023-4577 https://nvd.nist.gov/vuln/detail/CVE-2023-4577 [ 21 ] CVE-2023-4578 https://nvd.nist.gov/vuln/detail/CVE-2023-4578 [ 22 ] CVE-2023-4580 https://nvd.nist.gov/vuln/detail/CVE-2023-4580 [ 23 ] CVE-2023-4581 https://nvd.nist.gov/vuln/detail/CVE-2023-4581 [ 24 ] CVE-2023-4582 https://nvd.nist.gov/vuln/detail/CVE-2023-4582 [ 25 ] CVE-2023-4583 https://nvd.nist.gov/vuln/detail/CVE-2023-4583 [ 26 ] CVE-2023-4584 https://nvd.nist.gov/vuln/detail/CVE-2023-4584 [ 27 ] CVE-2023-4585 https://nvd.nist.gov/vuln/detail/CVE-2023-4585 [ 28 ] CVE-2023-5168 https://nvd.nist.gov/vuln/detail/CVE-2023-5168 [ 29 ] CVE-2023-5169 https://nvd.nist.gov/vuln/detail/CVE-2023-5169 [ 30 ] CVE-2023-5171 https://nvd.nist.gov/vuln/detail/CVE-2023-5171 [ 31 ] CVE-2023-5174 https://nvd.nist.gov/vuln/detail/CVE-2023-5174 [ 32 ] CVE-2023-5176 https://nvd.nist.gov/vuln/detail/CVE-2023-5176 [ 33 ] CVE-2023-5721 https://nvd.nist.gov/vuln/detail/CVE-2023-5721 [ 34 ] CVE-2023-5724 https://nvd.nist.gov/vuln/detail/CVE-2023-5724 [ 35 ] CVE-2023-5725 https://nvd.nist.gov/vuln/detail/CVE-2023-5725 [ 36 ] CVE-2023-5726 https://nvd.nist.gov/vuln/detail/CVE-2023-5726 [ 37 ] CVE-2023-5727 https://nvd.nist.gov/vuln/detail/CVE-2023-5727 [ 38 ] CVE-2023-5728 https://nvd.nist.gov/vuln/detail/CVE-2023-5728 [ 39 ] CVE-2023-5730 https://nvd.nist.gov/vuln/detail/CVE-2023-5730 [ 40 ] CVE-2023-5732 https://nvd.nist.gov/vuln/detail/CVE-2023-5732 [ 41 ] CVE-2023-6204 https://nvd.nist.gov/vuln/detail/CVE-2023-6204 [ 42 ] CVE-2023-6205 https://nvd.nist.gov/vuln/detail/CVE-2023-6205 [ 43 ] CVE-2023-6206 https://nvd.nist.gov/vuln/detail/CVE-2023-6206 [ 44 ] CVE-2023-6207 https://nvd.nist.gov/vuln/detail/CVE-2023-6207 [ 45 ] CVE-2023-6208 https://nvd.nist.gov/vuln/detail/CVE-2023-6208 [ 46 ] CVE-2023-6209 https://nvd.nist.gov/vuln/detail/CVE-2023-6209 [ 47 ] CVE-2023-6212 https://nvd.nist.gov/vuln/detail/CVE-2023-6212 [ 48 ] CVE-2023-6856 https://nvd.nist.gov/vuln/detail/CVE-2023-6856 [ 49 ] CVE-2023-6857 https://nvd.nist.gov/vuln/detail/CVE-2023-6857 [ 50 ] CVE-2023-6858 https://nvd.nist.gov/vuln/detail/CVE-2023-6858 [ 51 ] CVE-2023-6859 https://nvd.nist.gov/vuln/detail/CVE-2023-6859 [ 52 ] CVE-2023-6860 https://nvd.nist.gov/vuln/detail/CVE-2023-6860 [ 53 ] CVE-2023-6861 https://nvd.nist.gov/vuln/detail/CVE-2023-6861 [ 54 ] CVE-2023-6862 https://nvd.nist.gov/vuln/detail/CVE-2023-6862 [ 55 ] CVE-2023-6863 https://nvd.nist.gov/vuln/detail/CVE-2023-6863 [ 56 ] CVE-2023-6864 https://nvd.nist.gov/vuln/detail/CVE-2023-6864 [ 57 ] CVE-2023-37201 https://nvd.nist.gov/vuln/detail/CVE-2023-37201 [ 58 ] CVE-2023-37202 https://nvd.nist.gov/vuln/detail/CVE-2023-37202 [ 59 ] CVE-2023-37207 https://nvd.nist.gov/vuln/detail/CVE-2023-37207 [ 60 ] CVE-2023-37208 https://nvd.nist.gov/vuln/detail/CVE-2023-37208 [ 61 ] CVE-2023-37211 https://nvd.nist.gov/vuln/detail/CVE-2023-37211 [ 62 ] CVE-2023-50761 https://nvd.nist.gov/vuln/detail/CVE-2023-50761 [ 63 ] CVE-2023-50762 https://nvd.nist.gov/vuln/detail/CVE-2023-50762 [ 64 ] CVE-2024-0741 https://nvd.nist.gov/vuln/detail/CVE-2024-0741 [ 65 ] CVE-2024-0742 https://nvd.nist.gov/vuln/detail/CVE-2024-0742 [ 66 ] CVE-2024-0746 https://nvd.nist.gov/vuln/detail/CVE-2024-0746 [ 67 ] CVE-2024-0747 https://nvd.nist.gov/vuln/detail/CVE-2024-0747 [ 68 ] CVE-2024-0749 https://nvd.nist.gov/vuln/detail/CVE-2024-0749 [ 69 ] CVE-2024-0750 https://nvd.nist.gov/vuln/detail/CVE-2024-0750 [ 70 ] CVE-2024-0751 https://nvd.nist.gov/vuln/detail/CVE-2024-0751 [ 71 ] CVE-2024-0753 https://nvd.nist.gov/vuln/detail/CVE-2024-0753 [ 72 ] CVE-2024-0755 https://nvd.nist.gov/vuln/detail/CVE-2024-0755 [ 73 ] MFSA-2024-01 [ 74 ] MFSA-2024-02 [ 75 ] MFSA-2024-04

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202402-25

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Mozilla Thunderbird: Multiple Vulnerabilities
Date: February 19, 2024
Bugs: #918444, #920508, #924845
ID: 202402-25

Synopsis

Multiple vulnerabilities have been discovered in Mozilla Thunderbird, the worst of which could lead to remote code execution.

Background

Mozilla Thunderbird is a popular open-source email client from the Mozilla project.

Affected Packages

Package Vulnerable Unaffected --------------------------- ------------ ------------ mail-client/thunderbird < 115.7.0 >= 115.7.0 mail-client/thunderbird-bin < 115.7.0 >= 115.7.0

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News