Lucene search

K
slackwareSlackware Linux ProjectSSA-2016-365-02
HistoryDec 30, 2016 - 7:37 p.m.

[slackware-security] mozilla-thunderbird

2016-12-3019:37:37
Slackware Linux Project
www.slackware.com
29

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.852 High

EPSS

Percentile

98.5%

New mozilla-thunderbird packages are available for Slackware 14.1, 14.2,
and -current to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://vulners.com/cve/CVE-2016-9899
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the β€œGet Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.6.0-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.6.0-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.6.0-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.6.0-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.6.0-x86_64-1.txz

MD5 signatures:

Slackware 14.1 package:
67e62ff32c2bc33d7b2e5d15a4817700 mozilla-thunderbird-45.6.0-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
7014b3cf66c2b87817bea6a49c27b24f mozilla-thunderbird-45.6.0-x86_64-1_slack14.1.txz

Slackware 14.2 package:
ca02f7a1cd54d0b17582da131e2afe8c mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
2c72b276431cd70fce6be7010615b1cb mozilla-thunderbird-45.6.0-x86_64-1_slack14.2.txz

Slackware -current package:
d03d82567a589706c46af16beccd1b5f xap/mozilla-thunderbird-45.6.0-i586-1.txz

Slackware x86_64 -current package:
2db7ec44d00fe87eb28d0797cc778781 xap/mozilla-thunderbird-45.6.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-45.6.0-i586-1_slack14.2.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.852 High

EPSS

Percentile

98.5%