Lucene search

K
slackwareSlackware Linux ProjectSSA-2023-326-01
HistoryNov 22, 2023 - 7:38 p.m.

[slackware-security] mozilla-thunderbird

2023-11-2219:38:40
Slackware Linux Project
www.slackware.com
5
mozilla-thunderbird
security fix
slackware 15.0
slackware -current
cve-2023-6204
cve-2023-6205
cve-2023-6206
cve-2023-6207
cve-2023-6208
cve-2023-6209
cve-2023-6212
osu open source lab
ftp hosting
rsync hosting
upgradepkg.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.3%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-115.5.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/115.5.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-52/
https://vulners.com/cve/CVE-2023-6204
https://vulners.com/cve/CVE-2023-6205
https://vulners.com/cve/CVE-2023-6206
https://vulners.com/cve/CVE-2023-6207
https://vulners.com/cve/CVE-2023-6208
https://vulners.com/cve/CVE-2023-6209
https://vulners.com/cve/CVE-2023-6212
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-115.5.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-115.5.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-115.5.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-115.5.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
49778e0f1eb283c7648551a2efabdc08 mozilla-thunderbird-115.5.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
5f18d28e932f51cc691cc12bea57d752 mozilla-thunderbird-115.5.0-x86_64-1_slack15.0.txz

Slackware -current package:
08f1120063ed1d48712c10b2ebf9ce67 xap/mozilla-thunderbird-115.5.0-i686-1.txz

Slackware x86_64 -current package:
72e06c95e079435f3376b96cfd38a912 xap/mozilla-thunderbird-115.5.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-115.5.0-i686-1_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.3%