Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-348-02
HistoryDec 14, 2022 - 9:30 p.m.

[slackware-security] mozilla-thunderbird

2022-12-1421:30:37
Slackware Linux Project
www.slackware.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.4%

New mozilla-thunderbird packages are available for Slackware 15.0 and -current
to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-102.6.0-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.6.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
https://vulners.com/cve/CVE-2022-46880
https://vulners.com/cve/CVE-2022-46872
https://vulners.com/cve/CVE-2022-46881
https://vulners.com/cve/CVE-2022-46874
https://vulners.com/cve/CVE-2022-46875
https://vulners.com/cve/CVE-2022-46882
https://vulners.com/cve/CVE-2022-46878
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-102.6.0-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-102.6.0-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-102.6.0-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
2fb1d91215cf64dc7d32ecc827d3a99e mozilla-thunderbird-102.6.0-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
05cc7577338a3693acab3f9488f919c1 mozilla-thunderbird-102.6.0-x86_64-1_slack15.0.txz

Slackware -current package:
e24c00cfe6eeaec68a849293ecabb1d8 xap/mozilla-thunderbird-102.6.0-i686-1.txz

Slackware x86_64 -current package:
14b5e6e5a71cadebeadb1b19d8cbbcc5 xap/mozilla-thunderbird-102.6.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-102.6.0-i686-1_slack15.0.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.4%