Red Hat Security Advisory 2024-8169-03

The following advisory data is extracted from:

https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8169.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat’s archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

– Packet Storm Staff

====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2024:8169-03
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2024:8169
Issue date: 2024-10-16
Revision: 03
CVE Names: CVE-2024-9392
====================================================================

Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

Security Fix(es):

* thunderbird: 115.16/128.3 ()

* firefox: thunderbird: Specially crafted WebTransport requests could lead
to denial of service (CVE-2024-9399)

* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and
Thunderbird 131 (CVE-2024-9403)

* firefox: thunderbird: Potential directory upload bypass via clickjacking
(CVE-2024-9397)

* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
(CVE-2024-9401)

* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)

* firefox: thunderbird: External protocol handlers could be enumerated via
popups (CVE-2024-9398)

* firefox: thunderbird: Potential memory corruption during JIT compilation
(CVE-2024-9400)

* firefox: thunderbird: Potential memory corruption may occur when cloning
certain objects (CVE-2024-9396)

* firefox: thunderbird: Cross-origin access to PDF contents through
multipart responses (CVE-2024-9393)

* firefox: thunderbird: Cross-origin access to JSON contents through
multipart responses (CVE-2024-9394)

* firefox: thunderbird: Compromised content process can bypass site
isolation (CVE-2024-9392)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Solution:

https://access.redhat.com/articles/11258

CVEs:

CVE-2024-9392

References:

https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2314431
https://bugzilla.redhat.com/show_bug.cgi?id=2315945
https://bugzilla.redhat.com/show_bug.cgi?id=2315947
https://bugzilla.redhat.com/show_bug.cgi?id=2315949
https://bugzilla.redhat.com/show_bug.cgi?id=2315950
https://bugzilla.redhat.com/show_bug.cgi?id=2315951
https://bugzilla.redhat.com/show_bug.cgi?id=2315952
https://bugzilla.redhat.com/show_bug.cgi?id=2315953
https://bugzilla.redhat.com/show_bug.cgi?id=2315954
https://bugzilla.redhat.com/show_bug.cgi?id=2315956
https://bugzilla.redhat.com/show_bug.cgi?id=2315957
https://bugzilla.redhat.com/show_bug.cgi?id=2315959

نوشته های مشابه