Oracle Linux Security Advisory ELSA-2024-6683

http://linux.oracle.com/errata/ELSA-2024-6683.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
thunderbird-128.2.0-1.0.1.el9_4.x86_64.rpm

aarch64:
thunderbird-128.2.0-1.0.1.el9_4.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//thunderbird-128.2.0-1.0.1.el9_4.src.rpm

Related CVEs:

CVE-2024-7652
CVE-2024-8381
CVE-2024-8382
CVE-2024-8384
CVE-2024-8385
CVE-2024-8386
CVE-2024-8387
CVE-2024-8394




Description of changes:

[128.2.0-1.0.1]
- Add Oracle prefs

[128.2.0]
- Add OpenELA debranding

[128.2.0-1]
- Update to 128.2.0

[128.1.1-2]
- Update to 128.1.1

[128.0-1]
- Update to 128.0 final

[128.0b4-1]
- Update to 128.0b4

[115.12.1-1]
- Update to 115.12.1 build1

[115.12.0-2]
- Update to 115.12.0 build2

[115.12.0-1]
- Update to 115.12.0 build1

[115.11.0-1]
- Update to 115.11.0 build2

[115.10.0-2]
- Update to 115.10.0 build2

[115.10.0-1]
- Update to 115.10.0 build1
- Revert expat CVE-2023-52425 fix

[115.9.0-1]
- Update to 115.9.0 build1
- Fix expat CVE-2023-52425

[115.8.0-1]
- Update to 115.8.0 build1

[115.7.0-1]
- Update to 115.7.0 build1

[115.6.0-1]
- Update to 115.6.0 build2

[115.5.0-1]
- Update to 115.5.0 build1

[115.4.1-1]
- Update to 115.4.1 build1

[115.4.0-3]
- Update to 115.4.0 build3

[115.4.0-2]
- Update to 115.4.0 build2

[115.4.0-1]
- Update to 115.4.0 build1

[115.3.1-1]
- Update to 115.3.1 build1

[115.3.0-1]
- Update to 115.3.0

[115.2.1-5]
- Update to 115.2.1

[102.11.0-1]
- Update to 102.11.0 build1

[102.10.0-2]
- Update to 102.10.0 build2

[102.10.0-1]
- Update to 102.10.0 build1

[102.9.0-2]
- Update to 102.9.0 build1

[102.8.0-2]
- Update to 102.8.0 build2

[102.8.0-1]
- Update to 102.8.0 build1

[102.7.1-2]
- Update to 102.7.1 build2

[102.7.1-1]
- Update to 102.7.1 build1

[102.7.0-1]
- Update to 102.7.0 build1

[102.6.0-2]
- Update to 102.6.0 build2

[102.6.0-1]
- Update to 102.6.0 build1

[102.5.0-3]
- Use openssl for the librnp crypto backend to enable the openpgp encryption

[102.5.0-2]
- Update to 102.5.0 build2

[102.5.0-1]
- Update to 102.5.0 build1

[102.4.0-1]
- Update to 102.4.0 build1

[102.3.0-4]
- Fix for expat CVE-2022-40674


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2024-6683: thunderbird Important Security Advisory Updates

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

[128.2.0-1.0.1] - Add Oracle prefs [128.2.0] - Add OpenELA debranding [128.2.0-1] - Update to 128.2.0 [128.1.1-2] - Update to 128.1.1 [128.0-1] - Update to 128.0 final [128.0b4-1] - Update to 128.0b4 [115.12.1-1] - Update to 115.12.1 build1 [115.12.0-2] - Update to 115.12.0 build2 [115.12.0-1] - Update to 115.12.0 build1 [115.11.0-1] - Update to 115.11.0 build2 [115.10.0-2] - Update to 115.10.0 build2 [115.10.0-1] - Update to 115.10.0 build1 - Revert expat CVE-2023-52425 fix [115.9.0-1] - Update to 115.9.0 build1 - Fix expat CVE-2023-52425 [115.8.0-1] - Update to 115.8.0 build1 [115.7.0-1] - Update to 115.7.0 build1 [115.6.0-1] - Update to 115.6.0 build2 [115.5.0-1] - Update to 115.5.0 build1 [115.4.1-1] - Update to 115.4.1 build1 [115.4.0-3] - Update to 115.4.0 build3 [115.4.0-2] - Update to 115.4.0 build2 [115.4.0-1] - Update to 115.4.0 build1 [115.3.1-1] - Update to 115.3.1 build1 [115.3.0-1] - Update to 115.3.0 [115.2.1-5] - Update to 115.2.1 [102.11.0-1] - Update to 102.11.0 build1 [102.10.0-2] - Update to 102.10.0 build2 [102.10.0-1] - Update to 102.10.0 build1 [102.9.0-2] - Update to 102.9.0 build1 [102.8.0-2] - Update to 102.8.0 build2 [102.8.0-1] - Update to 102.8.0 build1 [102.7.1-2] - Update to 102.7.1 build2 [102.7.1-1] - Update to 102.7.1 build1 [102.7.0-1] - Update to 102.7.0 build1 [102.6.0-2] - Update to 102.6.0 build2 [102.6.0-1] - Update to 102.6.0 build1 [102.5.0-3] - Use openssl for the librnp crypto backend to enable the openpgp encryption [102.5.0-2] - Update to 102.5.0 build2 [102.5.0-1] - Update to 102.5.0 build1 [102.4.0-1] - Update to 102.4.0 build1 [102.3.0-4] - Fix for expat CVE-2022-40674

SRPMs

http://oss.oracle.com/ol9/SRPMS-updates//thunderbird-128.2.0-1.0.1.el9_4.src.rpm

x86_64

thunderbird-128.2.0-1.0.1.el9_4.x86_64.rpm

aarch64

thunderbird-128.2.0-1.0.1.el9_4.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-7652 CVE-2024-8381 CVE-2024-8382 CVE-2024-8384 CVE-2024-8385 CVE-2024-8386 CVE-2024-8387 CVE-2024-8394

Related News