Lucene search

K
slackwareSlackware Linux ProjectSSA-2024-023-02
HistoryJan 24, 2024 - 5:03 a.m.

[slackware-security] mozilla-thunderbird

2024-01-2405:03:37
Slackware Linux Project
www.slackware.com
7
security fix
slackware 15.0
slackware -current
mozilla-thunderbird
upgrade
cve-2024-0741
cve-2024-0742
cve-2024-0746
cve-2024-0747
cve-2024-0749
cve-2024-0750
cve-2024-0751
cve-2024-0753
cve-2024-0755

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.0%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-115.7.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/115.7.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/
https://vulners.com/cve/CVE-2024-0741
https://vulners.com/cve/CVE-2024-0742
https://vulners.com/cve/CVE-2024-0746
https://vulners.com/cve/CVE-2024-0747
https://vulners.com/cve/CVE-2024-0749
https://vulners.com/cve/CVE-2024-0750
https://vulners.com/cve/CVE-2024-0751
https://vulners.com/cve/CVE-2024-0753
https://vulners.com/cve/CVE-2024-0755
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-115.7.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-115.7.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-115.7.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-115.7.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
c973c630024420493821cc1de3621f4c mozilla-thunderbird-115.7.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
19d0d370f4b37d7e656ad15f7b8ba658 mozilla-thunderbird-115.7.0-x86_64-1_slack15.0.txz

Slackware -current package:
89beaf8081d0fd670f3aef2399e0704c xap/mozilla-thunderbird-115.7.0-i686-1.txz

Slackware x86_64 -current package:
51dc2baf46f4656f72201f335a7ce1be xap/mozilla-thunderbird-115.7.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-115.7.0-i686-1_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

33.0%