Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-130-01
HistoryMay 10, 2023 - 11:47 p.m.

[slackware-security] mozilla-thunderbird

2023-05-1023:47:18
Slackware Linux Project
www.slackware.com
21
mozilla-thunderbird
security update
slackware 15.0
slackware -current
cve-2023-32206
cve-2023-32207
cve-2023-32211
cve-2023-32212
cve-2023-32213
cve-2023-32214
cve-2023-32215
ftp hosting
rsync hosting

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.3%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-102.11.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.11.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-18/
https://vulners.com/cve/CVE-2023-32206
https://vulners.com/cve/CVE-2023-32207
https://vulners.com/cve/CVE-2023-32211
https://vulners.com/cve/CVE-2023-32212
https://vulners.com/cve/CVE-2023-32213
https://vulners.com/cve/CVE-2023-32214
https://vulners.com/cve/CVE-2023-32215
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-102.11.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-102.11.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-102.11.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-102.11.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
9f3b19d342a5662148c5e1cb80a2b0a5 mozilla-thunderbird-102.11.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
89013822145c7df23cabca4008aefe96 mozilla-thunderbird-102.11.0-x86_64-1_slack15.0.txz

Slackware -current package:
1084309eababa09416b0c4bef6e86f36 xap/mozilla-thunderbird-102.11.0-i686-1.txz

Slackware x86_64 -current package:
788ecc2733a23869b86da5ebfe4aa2f7 xap/mozilla-thunderbird-102.11.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-102.11.0-i686-1_slack15.0.txz

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.3%