Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2024:5395
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux AppStream E4S (v.9.0)
Datum: Do, 15. August 2024, 06:42
Referenzen: https://access.redhat.com/security/cve/CVE-2024-7520
https://access.redhat.com/security/cve/CVE-2024-7527
https://access.redhat.com/security/cve/CVE-2024-7522
https://access.redhat.com/security/cve/CVE-2024-7529
https://access.redhat.com/security/cve/CVE-2024-7526
https://access.redhat.com/security/cve/CVE-2024-7521
https://access.redhat.com/security/cve/CVE-2024-7525
https://access.redhat.com/security/cve/CVE-2024-7519
https://access.redhat.com/security/cve/CVE-2024-7518
https://access.redhat.com/security/cve/CVE-2024-7528
https://access.redhat.com/errata/RHSA-2024:5395
Applikationen: Mozilla Thunderbird

Originalnachricht

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Mozilla Thunderbird is a standalone mail and newsgroup client.

Security Fix(es):

* EMBARGOED Thunderbird: 115.14/128.1 ()

* mozilla: Fullscreen notification dialog can be obscured by document content
(CVE-2024-7518)

* mozilla: Out of bounds memory access in graphics shared memory handling
(CVE-2024-7519)

* mozilla: Type confusion in WebAssembly (CVE-2024-7520)

* mozilla: Incomplete WebAssembly exception handing (CVE-2024-7521)

* mozilla: Out of bounds read in editor component (CVE-2024-7522)

* mozilla: Missing permission check when creating a StreamFilter
(CVE-2024-7525)

* mozilla: Uninitialized memory used by WebGL (CVE-2024-7526)

* mozilla: Use-after-free in JavaScript garbage collection (CVE-2024-7527)

* mozilla: Use-after-free in IndexedDB (CVE-2024-7528)

* mozilla: Document content could partially obscure security prompts
(CVE-2024-7529)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

CVE-2024-7518
CVE-2024-7519: Out-of-bounds Write (CWE-787)
CVE-2024-7520
CVE-2024-7521: Use After Free (CWE-416)
CVE-2024-7522: Out-of-bounds Read (CWE-125)
CVE-2024-7525: Improper Privilege Management (CWE-269)
CVE-2024-7526: Use of Uninitialized Resource (CWE-908)
CVE-2024-7527: Use After Free (CWE-416)
CVE-2024-7528: Use After Free (CWE-416)
CVE-2024-7529
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung