Fedora Linux 8575 Published by

A thunderbird security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: thunderbird-102.15.1-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-a7aba7e1b0
2023-09-24 03:09:07.065777
--------------------------------------------------------------------------------

Name : thunderbird
Product : Fedora 38
Version : 102.15.1
Release : 1.fc38
URL : http://www.mozilla.org/projects/thunderbird/
Summary : Mozilla Thunderbird mail/newsgroup client
Description :
Mozilla Thunderbird is a standalone mail and newsgroup client.

--------------------------------------------------------------------------------
Update Information:

Update to 102.15.1 ; https://www.mozilla.org/en-
US/security/advisories/mfsa2023-28/ ; https://www.mozilla.org/en-
US/security/advisories/mfsa2023-32/ ; https://www.mozilla.org/en-
US/security/advisories/mfsa2023-37/ ; https://www.mozilla.org/en-
US/security/advisories/mfsa2023-40/ ; https://www.thunderbird.net/en-
US/thunderbird/102.15.0/releasenotes/
--------------------------------------------------------------------------------
ChangeLog:

* Tue Sep 19 2023 Eike Rathke [erack@redhat.com] - 102.15.1-1
- Update to 102.15.1
* Sat Jul 22 2023 Fedora Release Engineering [releng@fedoraproject.org] - 102.13.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-a7aba7e1b0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------