Lucene search

K
slackwareSlackware Linux ProjectSSA-2017-026-01
HistoryJan 27, 2017 - 4:35 a.m.

[slackware-security] mozilla-thunderbird

2017-01-2704:35:28
Slackware Linux Project
www.slackware.com
12

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.935 High

EPSS

Percentile

99.1%

New mozilla-thunderbird packages are available for Slackware 14.1, 14.2,
and -current to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
https://vulners.com/cve/CVE-2017-5375
https://vulners.com/cve/CVE-2017-5376
https://vulners.com/cve/CVE-2017-5378
https://vulners.com/cve/CVE-2017-5380
https://vulners.com/cve/CVE-2017-5390
https://vulners.com/cve/CVE-2017-5396
https://vulners.com/cve/CVE-2017-5383
https://vulners.com/cve/CVE-2017-5386
https://vulners.com/cve/CVE-2017-5373
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-45.7.0-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-45.7.0-x86_64-1.txz

MD5 signatures:

Slackware 14.1 package:
b944bea9c98775dc812beb3151933382 mozilla-thunderbird-45.7.0-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
71f006a9aed72154ba8d49e2e30d05b0 mozilla-thunderbird-45.7.0-x86_64-1_slack14.1.txz

Slackware 14.2 package:
b0b51e73c2d9f489609b66a8719baac2 mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
8c764b5f61595020e3cd5c320c1f9116 mozilla-thunderbird-45.7.0-x86_64-1_slack14.2.txz

Slackware -current package:
57c3693787752848428469ec69996f58 xap/mozilla-thunderbird-45.7.0-i586-1.txz

Slackware x86_64 -current package:
549218c6ad3bc9e9cd5f103072a1b1db xap/mozilla-thunderbird-45.7.0-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-45.7.0-i586-1_slack14.2.txz

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.935 High

EPSS

Percentile

99.1%