Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-073-01
HistoryMar 13, 2020 - 9:47 p.m.

[slackware-security] mozilla-thunderbird

2020-03-1321:47:41
Slackware Linux Project
www.slackware.com
23

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.526 Medium

EPSS

Percentile

97.6%

New mozilla-thunderbird packages are available for Slackware 14.2 and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-68.6.0-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/
https://vulners.com/cve/CVE-2020-6805
https://vulners.com/cve/CVE-2020-6806
https://vulners.com/cve/CVE-2020-6807
https://vulners.com/cve/CVE-2020-6811
https://vulners.com/cve/CVE-2019-20503
https://vulners.com/cve/CVE-2020-6812
https://vulners.com/cve/CVE-2020-6814
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-68.6.0-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-68.6.0-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-68.6.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-68.6.0-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
10cdf3b4156b8ba8818c0f3c703bdf21 mozilla-thunderbird-68.6.0-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
7c6941364101f90f6911934b54fb0c00 mozilla-thunderbird-68.6.0-x86_64-1_slack14.2.txz

Slackware -current package:
0d17e056b28f1bfc075729e63c56cf44 xap/mozilla-thunderbird-68.6.0-i686-1.txz

Slackware x86_64 -current package:
8967a60d876882d015d8865b32132f19 xap/mozilla-thunderbird-68.6.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-68.6.0-i686-1_slack14.2.txz

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.526 Medium

EPSS

Percentile

97.6%