Lucene search

K
slackwareSlackware Linux ProjectSSA-2020-156-01
HistoryJun 04, 2020 - 6:27 p.m.

[slackware-security] mozilla-thunderbird

2020-06-0418:27:58
Slackware Linux Project
www.slackware.com
17

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.1%

New mozilla-thunderbird packages are available for Slackware 14.2 and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-68.9.0-i686-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/68.9.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-22/
https://vulners.com/cve/CVE-2020-12399
https://vulners.com/cve/CVE-2020-12405
https://vulners.com/cve/CVE-2020-12406
https://vulners.com/cve/CVE-2020-12410
https://vulners.com/cve/CVE-2020-12398
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-68.9.0-i686-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-68.9.0-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-68.9.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-68.9.0-x86_64-1.txz

MD5 signatures:

Slackware 14.2 package:
957a327a6c4107ab42da2e2442514130 mozilla-thunderbird-68.9.0-i686-1_slack14.2.txz

Slackware x86_64 14.2 package:
c30a574728f6e8c82259fbc0112e8002 mozilla-thunderbird-68.9.0-x86_64-1_slack14.2.txz

Slackware -current package:
219611e0f782497092a9e01289b60d9e xap/mozilla-thunderbird-68.9.0-i686-1.txz

Slackware x86_64 -current package:
eca2d2e4cf665014eb87abb995934661 xap/mozilla-thunderbird-68.9.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-68.9.0-i686-1_slack14.2.txz

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.1%