{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:4002","synopsis":"Important: thunderbird security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for thunderbird.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 115.12.1.\n\nSecurity Fix(es):\n\n* thunderbird: Use-after-free in networking (CVE-2024-5702)\n\n* thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688)\n\n* thunderbird: External protocol handlers leaked by timing attack (CVE-2024-5690)\n\n* thunderbird: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691)\n\n* thunderbird: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693)\n\n* thunderbird: Memory Corruption in Text Fragments (CVE-2024-5696)\n\n* thunderbird: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2291394","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291394","description":""},{"ticket":"2291395","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291395","description":""},{"ticket":"2291396","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291396","description":""},{"ticket":"2291397","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291397","description":""},{"ticket":"2291399","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291399","description":""},{"ticket":"2291400","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291400","description":""},{"ticket":"2291401","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2291401","description":""}],"cves":[{"name":"CVE-2024-5688","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5688","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5690","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5690","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5691","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5691","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5693","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5693","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5696","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5696","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5700","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5700","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-5702","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5702","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-07-02T14:11:35.145045Z","rpms":{"Rocky Linux 9":{"nvras":["thunderbird-0:115.12.1-1.el9_4.aarch64.rpm","thunderbird-0:115.12.1-1.el9_4.ppc64le.rpm","thunderbird-0:115.12.1-1.el9_4.s390x.rpm","thunderbird-0:115.12.1-1.el9_4.src.rpm","thunderbird-0:115.12.1-1.el9_4.x86_64.rpm","thunderbird-debuginfo-0:115.12.1-1.el9_4.aarch64.rpm","thunderbird-debuginfo-0:115.12.1-1.el9_4.ppc64le.rpm","thunderbird-debuginfo-0:115.12.1-1.el9_4.s390x.rpm","thunderbird-debuginfo-0:115.12.1-1.el9_4.x86_64.rpm","thunderbird-debugsource-0:115.12.1-1.el9_4.aarch64.rpm","thunderbird-debugsource-0:115.12.1-1.el9_4.ppc64le.rpm","thunderbird-debugsource-0:115.12.1-1.el9_4.s390x.rpm","thunderbird-debugsource-0:115.12.1-1.el9_4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:4002 thunderbird security update Security Advisories Updates

July 2, 2024
An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.12.1. Security Fix(es): * thunderbird: Use-after-free in networking (CVE-2024-5702) * thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688) * thunderbird: External protocol handlers leaked by timing attack (CVE-2024-5690) * thunderbird: Sandboxed iframes were able to bypass sandbox restrictions to open a new window (CVE-2024-5691) * thunderbird: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693) * thunderbird: Memory Corruption in Text Fragments (CVE-2024-5696) * thunderbird: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

thunderbird-0:115.12.1-1.el9_4.aarch64.rpm

thunderbird-0:115.12.1-1.el9_4.ppc64le.rpm

thunderbird-0:115.12.1-1.el9_4.s390x.rpm

thunderbird-0:115.12.1-1.el9_4.src.rpm

thunderbird-0:115.12.1-1.el9_4.x86_64.rpm

thunderbird-debuginfo-0:115.12.1-1.el9_4.aarch64.rpm

thunderbird-debuginfo-0:115.12.1-1.el9_4.ppc64le.rpm

thunderbird-debuginfo-0:115.12.1-1.el9_4.s390x.rpm

thunderbird-debuginfo-0:115.12.1-1.el9_4.x86_64.rpm

thunderbird-debugsource-0:115.12.1-1.el9_4.aarch64.rpm

thunderbird-debugsource-0:115.12.1-1.el9_4.ppc64le.rpm

thunderbird-debugsource-0:115.12.1-1.el9_4.s390x.rpm

thunderbird-debugsource-0:115.12.1-1.el9_4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5688

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5690

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5691

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5693

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5696

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5700

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5702

Severity
Name: RLSA-2024:4002
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2291394

https://bugzilla.redhat.com/show_bug.cgi?id=2291395

https://bugzilla.redhat.com/show_bug.cgi?id=2291396

https://bugzilla.redhat.com/show_bug.cgi?id=2291397

https://bugzilla.redhat.com/show_bug.cgi?id=2291399

https://bugzilla.redhat.com/show_bug.cgi?id=2291400

https://bugzilla.redhat.com/show_bug.cgi?id=2291401


Related News