what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5086-1

Debian Security Advisory 5086-1
Posted Feb 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5086-1 - An out-of-bounds write was discovered in Thunderbird, which could be triggered via a malformed email message.

tags | advisory
systems | linux, debian
advisories | CVE-2022-0566
SHA-256 | 571fa77f76dcf78551867c4f943fb1e287a30d7b51caa18a8430dcf810222e6c

Debian Security Advisory 5086-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5086-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
February 23, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : thunderbird
CVE ID : CVE-2022-0566

An out-of-bounds write was discovered in Thunderbird, which could
be triggered via a malformed email message.

For the oldstable distribution (buster), this problem has been fixed
in version 1:91.6.1-1~deb10u1.

For the stable distribution (bullseye), this problem has been fixed in
version 1:91.6.1-1~deb11u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=8V+7
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close