Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-153-01
HistoryJun 02, 2022 - 7:43 p.m.

[slackware-security] mozilla-thunderbird

2022-06-0219:43:23
Slackware Linux Project
www.slackware.com
32

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-91.10.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/91.10.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-22/
https://vulners.com/cve/CVE-2022-31736
https://vulners.com/cve/CVE-2022-31737
https://vulners.com/cve/CVE-2022-31738
https://vulners.com/cve/CVE-2022-31739
https://vulners.com/cve/CVE-2022-31740
https://vulners.com/cve/CVE-2022-31741
https://vulners.com/cve/CVE-2022-1834
https://vulners.com/cve/CVE-2022-31742
https://vulners.com/cve/CVE-2022-31747
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-91.10.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-91.10.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-91.10.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-91.10.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
276678abb0ff368f0b7db37160f62626 mozilla-thunderbird-91.10.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
de2e6b6f98cbdc5b5960a0bed37b0b47 mozilla-thunderbird-91.10.0-x86_64-1_slack15.0.txz

Slackware -current package:
6891b64f85adaa58d7b6efd39ecf1ab5 xap/mozilla-thunderbird-91.10.0-i686-1.txz

Slackware x86_64 -current package:
68c427bc671dc69e90e96a72709a45d9 xap/mozilla-thunderbird-91.10.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-91.10.0-i686-1_slack15.0.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%