Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-320-03
HistoryNov 17, 2022 - 2:00 a.m.

[slackware-security] mozilla-thunderbird

2022-11-1702:00:24
Slackware Linux Project
www.slackware.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-102.5.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.5.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-49/
https://vulners.com/cve/CVE-2022-45403
https://vulners.com/cve/CVE-2022-45404
https://vulners.com/cve/CVE-2022-45405
https://vulners.com/cve/CVE-2022-45406
https://vulners.com/cve/CVE-2022-45408
https://vulners.com/cve/CVE-2022-45409
https://vulners.com/cve/CVE-2022-45410
https://vulners.com/cve/CVE-2022-45411
https://vulners.com/cve/CVE-2022-45412
https://vulners.com/cve/CVE-2022-45416
https://vulners.com/cve/CVE-2022-45418
https://vulners.com/cve/CVE-2022-45420
https://vulners.com/cve/CVE-2022-45421
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-102.5.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-102.5.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-102.5.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-102.5.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
2c983b7111971c6664642baa5ccd772c mozilla-thunderbird-102.5.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
c1a8dff40849e605bec1d60748e50320 mozilla-thunderbird-102.5.0-x86_64-1_slack15.0.txz

Slackware -current package:
a7148abd52461acc92c8103eded80635 xap/mozilla-thunderbird-102.5.0-i686-1.txz

Slackware x86_64 -current package:
b110124300c987e74aafad618943e5ec xap/mozilla-thunderbird-102.5.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-102.5.0-i686-1_slack15.0.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

50.0%