Oracle Linux 6252 Published by

A thunderbird security update has been released for Oracle Linux 9.



El-errata: ELSA-2022-9080-1 Important: Oracle Linux 9 thunderbird security update


Oracle Linux Security Advisory ELSA-2022-9080-1

  http://linux.oracle.com/errata/ELSA-2022-9080-1.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-102.6.0-2.0.1.el9_1.x86_64.rpm

aarch64:
thunderbird-102.6.0-2.0.1.el9_1.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol9/SRPMS-updates/thunderbird-102.6.0-2.0.1.el9_1.src.rpm

Related CVEs:

CVE-2022-45414
CVE-2022-46872
CVE-2022-46874
CVE-2022-46878
CVE-2022-46880
CVE-2022-46881
CVE-2022-46882



Description of changes:

[102.6.0-2.0.1]
- Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js

[102.6.0-2]
- Update to 102.6.0 build2

[102.6.0-1]
- Update to 102.6.0 build1

[102.5.0-3]
- Use openssl for the librnp crypto backend to enable the openpgp encryption

_______________________________________________