Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-068-01
HistoryMar 10, 2022 - 2:35 a.m.

[slackware-security] mozilla-thunderbird

2022-03-1002:35:43
Slackware Linux Project
www.slackware.com
15

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%

New mozilla-thunderbird packages are available for Slackware 15.0,
and -current to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-91.7.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.7.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-12/
https://vulners.com/cve/CVE-2022-26383
https://vulners.com/cve/CVE-2022-26384
https://vulners.com/cve/CVE-2022-26387
https://vulners.com/cve/CVE-2022-26381
https://vulners.com/cve/CVE-2022-26386
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-91.7.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-91.7.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-91.7.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-91.7.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
b2c7db71fa237f1092e353e4f7466245 mozilla-thunderbird-91.7.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
02b8c1b576e121f419336e0e06b50b86 mozilla-thunderbird-91.7.0-x86_64-1_slack15.0.txz

Slackware -current package:
99c86cafe0a7e92ee4ae3be930e37429 xap/mozilla-thunderbird-91.7.0-i686-1.txz

Slackware x86_64 -current package:
f614fb75689e610f57717f49d25bcb4a xap/mozilla-thunderbird-91.7.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-91.7.0-i686-1_slack15.0.txz

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

74.8%