Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-273-01
HistorySep 30, 2022 - 6:00 p.m.

[slackware-security] mozilla-thunderbird

2022-09-3018:00:22
Slackware Linux Project
www.slackware.com
17
slackware
mozilla-thunderbird
security fix
upgrade
cve-2022-39249
cve-2022-39250
cve-2022-39251
cve-2022-39236
patch

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

50.3%

New mozilla-thunderbird packages are available for Slackware 15.0
and -current to fix security issues.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/mozilla-thunderbird-102.3.1-i686-1_slack15.0.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.3.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2022-43/
https://vulners.com/cve/CVE-2022-39249
https://vulners.com/cve/CVE-2022-39250
https://vulners.com/cve/CVE-2022-39251
https://vulners.com/cve/CVE-2022-39236
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/mozilla-thunderbird-102.3.1-i686-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/mozilla-thunderbird-102.3.1-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/mozilla-thunderbird-102.3.1-i686-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/mozilla-thunderbird-102.3.1-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
0e398b1b93a05198f3bece9ce9fba64f mozilla-thunderbird-102.3.1-i686-1_slack15.0.txz

Slackware x86_64 15.0 package:
0d640dafaa95cd886706c57a5c66bd40 mozilla-thunderbird-102.3.1-x86_64-1_slack15.0.txz

Slackware -current package:
e133785e912333f6920d54c433483a58 xap/mozilla-thunderbird-102.3.1-i686-1.txz

Slackware x86_64 -current package:
dc22314dbd32afcd5d5599b5cbaf2a5b xap/mozilla-thunderbird-102.3.1-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg mozilla-thunderbird-102.3.1-i686-1_slack15.0.txz

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

50.3%