Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-047-01
HistoryFeb 16, 2023 - 10:10 p.m.

[slackware-security] mozilla-thunderbird

2023-02-1622:10:42
Slackware Linux Project
www.slackware.com
16

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.4%

New mozilla-thunderbird packages are available for Slackware 15.0
and -current to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-102.8.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.8.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/
https://vulners.com/cve/CVE-2023-0616
https://vulners.com/cve/CVE-2023-25728
https://vulners.com/cve/CVE-2023-25730
https://vulners.com/cve/CVE-2023-0767
https://vulners.com/cve/CVE-2023-25735
https://vulners.com/cve/CVE-2023-25737
https://vulners.com/cve/CVE-2023-25738
https://vulners.com/cve/CVE-2023-25739
https://vulners.com/cve/CVE-2023-25729
https://vulners.com/cve/CVE-2023-25732
https://vulners.com/cve/CVE-2023-25734
https://vulners.com/cve/CVE-2023-25742
https://vulners.com/cve/CVE-2023-25746
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-102.8.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-102.8.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-102.8.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-102.8.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
b7437f7965df7f0dfe8df70cdbf21136 mozilla-thunderbird-102.8.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
49ab7c5948bfebcf7c3306067fde418c mozilla-thunderbird-102.8.0-x86_64-1_slack15.0.txz

Slackware -current package:
c76823abf7d619744e5a799bdc04b153 xap/mozilla-thunderbird-102.8.0-i686-1.txz

Slackware x86_64 -current package:
642b84c202786fbaed60ba6d3aea59f1 xap/mozilla-thunderbird-102.8.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-102.8.0-i686-1_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.4%