Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2024:2904
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux AppStream EUS (v.9.0)
Datum: Mo, 20. Mai 2024, 07:44
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2280387
https://access.redhat.com/security/cve/CVE-2024-4367
https://bugzilla.redhat.com/show_bug.cgi?id=2280385
https://bugzilla.redhat.com/show_bug.cgi?id=2280383
https://bugzilla.redhat.com/show_bug.cgi?id=2280382
https://bugzilla.redhat.com/show_bug.cgi?id=2280384
https://access.redhat.com/security/cve/CVE-2024-4769
https://access.redhat.com/security/cve/CVE-2024-4768
https://access.redhat.com/security/cve/CVE-2024-4767
https://access.redhat.com/security/cve/CVE-2024-4770
https://bugzilla.redhat.com/show_bug.cgi?id=2280386
https://access.redhat.com/errata/RHSA-2024:2904
https://access.redhat.com/security/cve/CVE-2024-4777
Applikationen: Mozilla Thunderbird

Originalnachricht

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 115.11.0.

Security Fix(es):

* firefox: Arbitrary JavaScript execution in PDF.js (CVE-2024-4367)

* firefox: IndexedDB files retained in private browsing mode (CVE-2024-4767)

* firefox: Potential permissions request bypass via clickjacking
(CVE-2024-4768)

* firefox: Cross-origin responses could be distinguished between script and
non-script content-types (CVE-2024-4769)

* firefox: Use-after-free could occur when printing to PDF (CVE-2024-4770)

* firefox: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and
Thunderbird 115.11 (CVE-2024-4777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2024-4367: Improper Check for Unusual or Exceptional Conditions (CWE-754)
CVE-2024-4767: Improper Removal of Sensitive Information Before Storage or
Transfer (CWE-212)
CVE-2024-4768: User Interface (UI) Misrepresentation of Critical Information
(CWE-451)
CVE-2024-4769: Inclusion of Functionality from Untrusted Control Sphere
(CWE-829)
CVE-2024-4770: Use After Free (CWE-416)
CVE-2024-4777: Buffer Copy without Checking Size of Input ('Classic Buffer
Overflow') (CWE-120)
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung