Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-096-01
HistoryApr 06, 2022 - 8:29 p.m.

[slackware-security] mozilla-thunderbird

2022-04-0620:29:58
Slackware Linux Project
www.slackware.com
28

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.8%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-91.8.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.8.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-15/
https://vulners.com/cve/CVE-2022-1097
https://vulners.com/cve/CVE-2022-28281
https://vulners.com/cve/CVE-2022-1197
https://vulners.com/cve/CVE-2022-1196
https://vulners.com/cve/CVE-2022-28282
https://vulners.com/cve/CVE-2022-28285
https://vulners.com/cve/CVE-2022-28286
https://vulners.com/cve/CVE-2022-24713
https://vulners.com/cve/CVE-2022-28289
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-91.8.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-91.8.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-91.8.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-91.8.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
07c87ef55bd59d41f52c54e6e91a74cf mozilla-thunderbird-91.8.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
182520ffef0320eab16090e81efd7e20 mozilla-thunderbird-91.8.0-x86_64-1_slack15.0.txz

Slackware -current package:
22a914b58764b8515248210dd3098073 xap/mozilla-thunderbird-91.8.0-i686-1.txz

Slackware x86_64 -current package:
f92b03a8c565fcf6855f464562e8711d xap/mozilla-thunderbird-91.8.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-91.8.0-i686-1_slack15.0.txz

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.8%