Lucene search

K
slackwareSlackware Linux ProjectSSA-2019-045-01
HistoryFeb 15, 2019 - 12:52 a.m.

[slackware-security] mozilla-thunderbird

2019-02-1500:52:46
Slackware Linux Project
www.slackware.com
68

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

90.0%

New mozilla-thunderbird packages are available for Slackware 14.2 and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-60.5.1-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/60.5.1/releasenotes/
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2019-5785
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18335
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18509
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-60.5.1-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-60.5.1-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-60.5.1-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-60.5.1-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
3e8873418e8d296bdf92fe714b5cec98 mozilla-thunderbird-60.5.1-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
f8cc5973632938ef4909194d28614161 mozilla-thunderbird-60.5.1-x86_64-1_slack14.2.txz

Slackware -current package:
be4adb59748d0fa1e6f0b9ee518fd935 xap/mozilla-thunderbird-60.5.1-i686-1.txz

Slackware x86_64 -current package:
8549bb7d564e205a4ec931dc02a52d9f xap/mozilla-thunderbird-60.5.1-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-60.5.1-i686-1_slack14.2.txz

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

90.0%