Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-010-01
HistoryJan 11, 2020 - 12:19 a.m.

[slackware-security] mozilla-thunderbird

2020-01-1100:19:13
Slackware Linux Project
www.slackware.com
28

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.526

Percentile

97.6%

New mozilla-thunderbird packages are available for Slackware 14.2 and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-68.4.1-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.4.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/
https://vulners.com/cve/CVE-2019-17026
https://vulners.com/cve/CVE-2019-17015
https://vulners.com/cve/CVE-2019-17016
https://vulners.com/cve/CVE-2019-17017
https://vulners.com/cve/CVE-2019-17021
https://vulners.com/cve/CVE-2019-17022
https://vulners.com/cve/CVE-2019-17024
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-68.4.1-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-68.4.1-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-68.4.1-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-68.4.1-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
c6e2458e7bd551995fdf1c5a2c0faa5b mozilla-thunderbird-68.4.1-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
3b5eac888e35ce084e7b42fe1f445285 mozilla-thunderbird-68.4.1-x86_64-1_slack14.2.txz

Slackware -current package:
40b2f60e018b5844c16ba8a025fd3cd6 xap/mozilla-thunderbird-68.4.1-i686-1.txz

Slackware x86_64 -current package:
5424b5ac6afc83832f015c52f0e9f653 xap/mozilla-thunderbird-68.4.1-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-68.4.1-i686-1_slack14.2.txz

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.526

Percentile

97.6%