Action not permitted
Modal body text goes here.
cve-2024-9402
Vulnerability from cvelistv5
Published
2024-10-01 15:13
Modified
2024-10-01 18:37
Severity ?
EPSS score ?
Summary
Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Firefox ESR | |
Mozilla | Thunderbird | |
Mozilla | Thunderbird |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox", "vendor": "mozilla", "versions": [ { "lessThan": "131", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firefox_esr", "vendor": "mozilla", "versions": [ { "lessThan": "128.3", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "thunderbird", "vendor": "mozilla", "versions": [ { "lessThan": "128.3", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "131", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-9402", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T18:36:13.133836Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-01T18:37:41.130Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "131", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "128.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "128.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "131", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Andrew Osmond, Sebastian Hengst, Andrew McCreight, Yury Delendik, the Mozilla Fuzzing Team," } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 131, Firefox ESR \u003c 128.3, Thunderbird \u003c 128.3, and Thunderbird \u003c 131." } ], "value": "Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 131, Firefox ESR \u003c 128.3, Thunderbird \u003c 128.3, and Thunderbird \u003c 131." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-01T15:13:21.493Z", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ] } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2024-9402", "datePublished": "2024-10-01T15:13:21.493Z", "dateReserved": "2024-10-01T06:10:26.410Z", "dateUpdated": "2024-10-01T18:37:41.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-9402\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2024-10-01T16:15:11.167\",\"lastModified\":\"2024-10-04T13:51:25.567\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 131, Firefox ESR \u003c 128.3, Thunderbird \u003c 128.3, and Thunderbird \u003c 131.\"},{\"lang\":\"es\",\"value\":\"Se han detectado errores de seguridad de memoria en Firefox 130, Firefox ESR 128.2 y Thunderbird 128.2. Algunos de estos errores mostraban evidencia de corrupci\u00f3n de memoria y suponemos que, con el suficiente esfuerzo, algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox \u0026lt; 131, Firefox ESR \u0026lt; 128.3, Thunderbird \u0026lt; 128.3 y Thunderbird \u0026lt; 131.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-46/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-47/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-49/\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2024-50/\",\"source\":\"security@mozilla.org\"}]}}" } }
rhsa-2024_7699
Vulnerability from csaf_redhat
Published
2024-10-07 01:26
Modified
2024-11-06 07:10
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7699", "url": "https://access.redhat.com/errata/RHSA-2024:7699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7699.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:10:52+00:00", "generator": { "date": "2024-11-06T07:10:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7699", "initial_release_date": "2024-10-07T01:26:31+00:00", "revision_history": [ { "date": "2024-10-07T01:26:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-07T01:26:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:10:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_10.src", "product": { "name": "thunderbird-0:128.3.0-1.el8_10.src", "product_id": "thunderbird-0:128.3.0-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_10.aarch64", "product": { "name": "thunderbird-0:128.3.0-1.el8_10.aarch64", "product_id": "thunderbird-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el8_10.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_10.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el8_10.x86_64", "product_id": "thunderbird-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_10.s390x", "product": { "name": "thunderbird-0:128.3.0-1.el8_10.s390x", "product_id": "thunderbird-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x" }, "product_reference": "thunderbird-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:26:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7702
Vulnerability from csaf_redhat
Published
2024-10-07 01:23
Modified
2024-11-06 07:10
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7702", "url": "https://access.redhat.com/errata/RHSA-2024:7702" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "RHEL-13327", "url": "https://issues.redhat.com/browse/RHEL-13327" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7702.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:10:22+00:00", "generator": { "date": "2024-11-06T07:10:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7702", "initial_release_date": "2024-10-07T01:23:07+00:00", "revision_history": [ { "date": "2024-10-07T01:23:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-07T01:23:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:10:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el7_9.src", "product": { "name": "firefox-0:128.3.0-1.el7_9.src", "product_id": "firefox-0:128.3.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el7_9.x86_64", "product": { "name": "firefox-0:128.3.0-1.el7_9.x86_64", "product_id": "firefox-0:128.3.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el7_9.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el7_9.s390x", "product": { "name": "firefox-0:128.3.0-1.el7_9.s390x", "product_id": "firefox-0:128.3.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x" }, "product_reference": "firefox-0:128.3.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:128.3.0-1.el7_9.src" }, "product_reference": "firefox-0:128.3.0-1.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7702" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:firefox-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.3.0-1.el7_9.src", "7Server-ELS:firefox-0:128.3.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.3.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7842
Vulnerability from csaf_redhat
Published
2024-10-09 09:11
Modified
2024-11-06 07:12
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7842", "url": "https://access.redhat.com/errata/RHSA-2024:7842" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7842.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:12:00+00:00", "generator": { "date": "2024-11-06T07:12:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7842", "initial_release_date": "2024-10-09T09:11:19+00:00", "revision_history": [ { "date": "2024-10-09T09:11:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T09:11:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:12:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_8.src", "product": { "name": "firefox-0:128.3.0-1.el8_8.src", "product_id": "firefox-0:128.3.0-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_8.aarch64", "product": { "name": "firefox-0:128.3.0-1.el8_8.aarch64", "product_id": "firefox-0:128.3.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_8.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el8_8.ppc64le", "product_id": "firefox-0:128.3.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_8.x86_64", "product": { "name": "firefox-0:128.3.0-1.el8_8.x86_64", "product_id": "firefox-0:128.3.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_8.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_8.s390x", "product": { "name": "firefox-0:128.3.0-1.el8_8.s390x", "product_id": "firefox-0:128.3.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_8.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x" }, "product_reference": "firefox-0:128.3.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src" }, "product_reference": "firefox-0:128.3.0-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T09:11:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7842" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_8166
Vulnerability from csaf_redhat
Published
2024-10-16 06:41
Modified
2024-11-06 07:18
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead
to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and
Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking
(CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
(CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via
popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation
(CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning
certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through
multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through
multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site
isolation (CVE-2024-9392)
* firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
(CVE-2024-9680)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead\nto denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and\nThunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking\n(CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox\nESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3\n(CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox\nESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via\npopups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation\n(CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning\ncertain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through\nmultipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through\nmultipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site\nisolation (CVE-2024-9392)\n\n* firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)\n(CVE-2024-9680)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8166", "url": "https://access.redhat.com/errata/RHSA-2024:8166" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "2317442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317442" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8166.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:18:32+00:00", "generator": { "date": "2024-11-06T07:18:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8166", "initial_release_date": "2024-10-16T06:41:43+00:00", "revision_history": [ { "date": "2024-10-16T06:41:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-16T06:41:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:18:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.1-1.el8_8.src", "product": { "name": "thunderbird-0:128.3.1-1.el8_8.src", "product_id": "thunderbird-0:128.3.1-1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.1-1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.1-1.el8_8.aarch64", "product": { "name": "thunderbird-0:128.3.1-1.el8_8.aarch64", "product_id": "thunderbird-0:128.3.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "product_id": "thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.1-1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.1-1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-0:128.3.1-1.el8_8.ppc64le", "product_id": "thunderbird-0:128.3.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.1-1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.1-1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.1-1.el8_8.x86_64", "product": { "name": "thunderbird-0:128.3.1-1.el8_8.x86_64", "product_id": "thunderbird-0:128.3.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64", "product_id": "thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.1-1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.1-1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.1-1.el8_8.s390x", "product": { "name": "thunderbird-0:128.3.1-1.el8_8.s390x", "product_id": "thunderbird-0:128.3.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "product_id": "thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.1-1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "product_id": "thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.1-1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-0:128.3.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-0:128.3.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x" }, "product_reference": "thunderbird-0:128.3.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.1-1.el8_8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src" }, "product_reference": "thunderbird-0:128.3.1-1.el8_8.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-0:128.3.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" }, { "acknowledgments": [ { "names": [ "Damien Schaeffer" ], "organization": "ESET" } ], "cve": "CVE-2024-9680", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-10-08T22:48:09.324000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2317442" } ], "notes": [ { "category": "description", "text": "A remote code execution vulnerability was found in Firefox and Thunderbird. The Mozilla Foundation Security Advisories state: An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)", "title": "Vulnerability summary" }, { "category": "other", "text": "The Mozilla Foundation Security Advisory indicates that this vulnerability is being exploited in the wild.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9680" }, { "category": "external", "summary": "RHBZ#2317442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9680", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9680" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9680", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9680" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-51/" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-52/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2024-52/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2024-10-09T14:08:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:41:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8166" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2024-10-15T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)" } ] }
rhsa-2024_7700
Vulnerability from csaf_redhat
Published
2024-10-07 01:38
Modified
2024-11-06 07:10
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: 115.16/128.3 ESR ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: 115.16/128.3 ESR ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7700", "url": "https://access.redhat.com/errata/RHSA-2024:7700" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314430" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7700.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:10:42+00:00", "generator": { "date": "2024-11-06T07:10:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7700", "initial_release_date": "2024-10-07T01:38:18+00:00", "revision_history": [ { "date": "2024-10-07T01:38:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-07T01:38:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:10:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_10.src", "product": { "name": "firefox-0:128.3.0-1.el8_10.src", "product_id": "firefox-0:128.3.0-1.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_10.aarch64", "product": { "name": "firefox-0:128.3.0-1.el8_10.aarch64", "product_id": "firefox-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_10?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_10?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el8_10.ppc64le", "product_id": "firefox-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_10?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_10?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_10.x86_64", "product": { "name": "firefox-0:128.3.0-1.el8_10.x86_64", "product_id": "firefox-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_10.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_10?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_10.s390x", "product": { "name": "firefox-0:128.3.0-1.el8_10.s390x", "product_id": "firefox-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_10.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_10?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x" }, "product_reference": "firefox-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src" }, "product_reference": "firefox-0:128.3.0-1.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_10.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_10.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:38:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el8_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" } ] }
rhsa-2024_8169
Vulnerability from csaf_redhat
Published
2024-10-16 06:37
Modified
2024-11-06 07:17
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead
to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and
Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking
(CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3
(CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox
ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via
popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation
(CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning
certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through
multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through
multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site
isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead\nto denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and\nThunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking\n(CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox\nESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3\n(CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox\nESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via\npopups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation\n(CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning\ncertain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through\nmultipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through\nmultipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site\nisolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8169", "url": "https://access.redhat.com/errata/RHSA-2024:8169" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8169.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:17:55+00:00", "generator": { "date": "2024-11-06T07:17:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8169", "initial_release_date": "2024-10-16T06:37:53+00:00", "revision_history": [ { "date": "2024-10-16T06:37:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-16T06:37:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:17:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_6.src", "product": { "name": "thunderbird-0:128.3.0-1.el8_6.src", "product_id": "thunderbird-0:128.3.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_6.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el8_6.x86_64", "product_id": "thunderbird-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_6.aarch64", "product": { "name": "thunderbird-0:128.3.0-1.el8_6.aarch64", "product_id": "thunderbird-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el8_6.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_6.s390x", "product": { "name": "thunderbird-0:128.3.0-1.el8_6.s390x", "product_id": "thunderbird-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T06:37:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8169" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7505
Vulnerability from csaf_redhat
Published
2024-10-02 12:01
Modified
2024-11-06 07:08
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: 115.16/128.3 ESR ()
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: 115.16/128.3 ESR ()\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7505", "url": "https://access.redhat.com/errata/RHSA-2024:7505" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314430" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7505.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:08:57+00:00", "generator": { "date": "2024-11-06T07:08:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7505", "initial_release_date": "2024-10-02T12:01:18+00:00", "revision_history": [ { "date": "2024-10-02T12:01:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-02T12:01:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:08:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_4.src", "product": { "name": "firefox-0:128.3.0-1.el9_4.src", "product_id": "firefox-0:128.3.0-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_4.aarch64", "product": { "name": "firefox-0:128.3.0-1.el9_4.aarch64", "product_id": "firefox-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_4.aarch64", "product": { "name": "firefox-x11-0:128.3.0-1.el9_4.aarch64", "product_id": "firefox-x11-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el9_4.ppc64le", "product_id": "firefox-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "firefox-x11-0:128.3.0-1.el9_4.ppc64le", "product_id": "firefox-x11-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_4.x86_64", "product": { "name": "firefox-0:128.3.0-1.el9_4.x86_64", "product_id": "firefox-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_4.x86_64", "product": { "name": "firefox-x11-0:128.3.0-1.el9_4.x86_64", "product_id": "firefox-x11-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_4.s390x", "product": { "name": "firefox-0:128.3.0-1.el9_4.s390x", "product_id": "firefox-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_4.s390x", "product": { "name": "firefox-x11-0:128.3.0-1.el9_4.s390x", "product_id": "firefox-x11-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_4.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x" }, "product_reference": "firefox-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src" }, "product_reference": "firefox-0:128.3.0-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T12:01:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7505" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T12:01:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7505" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T12:01:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7505" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T12:01:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7505" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T12:01:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7505" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:firefox-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-debugsource-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:firefox-x11-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" } ] }
rhsa-2024_7622
Vulnerability from csaf_redhat
Published
2024-10-03 11:30
Modified
2024-11-06 07:10
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7622", "url": "https://access.redhat.com/errata/RHSA-2024:7622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7622.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:10:08+00:00", "generator": { "date": "2024-11-06T07:10:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7622", "initial_release_date": "2024-10-03T11:30:46+00:00", "revision_history": [ { "date": "2024-10-03T11:30:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-03T11:30:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:10:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_2.src", "product": { "name": "firefox-0:128.3.0-1.el9_2.src", "product_id": "firefox-0:128.3.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_2.aarch64", "product": { "name": "firefox-0:128.3.0-1.el9_2.aarch64", "product_id": "firefox-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_2.aarch64", "product": { "name": "firefox-x11-0:128.3.0-1.el9_2.aarch64", "product_id": "firefox-x11-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el9_2.ppc64le", "product_id": "firefox-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "firefox-x11-0:128.3.0-1.el9_2.ppc64le", "product_id": "firefox-x11-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_2.x86_64", "product": { "name": "firefox-0:128.3.0-1.el9_2.x86_64", "product_id": "firefox-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_2.x86_64", "product": { "name": "firefox-x11-0:128.3.0-1.el9_2.x86_64", "product_id": "firefox-x11-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_2.s390x", "product": { "name": "firefox-0:128.3.0-1.el9_2.s390x", "product_id": "firefox-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-x11-0:128.3.0-1.el9_2.s390x", "product": { "name": "firefox-x11-0:128.3.0-1.el9_2.s390x", "product_id": "firefox-x11-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-x11@128.3.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_2.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x" }, "product_reference": "firefox-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src" }, "product_reference": "firefox-0:128.3.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-x11-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "firefox-x11-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:30:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7646
Vulnerability from csaf_redhat
Published
2024-10-03 18:18
Modified
2024-11-06 07:09
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7646", "url": "https://access.redhat.com/errata/RHSA-2024:7646" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7646.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:09:42+00:00", "generator": { "date": "2024-11-06T07:09:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7646", "initial_release_date": "2024-10-03T18:18:38+00:00", "revision_history": [ { "date": "2024-10-03T18:18:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-03T18:18:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:09:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_2.src", "product": { "name": "firefox-0:128.3.0-1.el8_2.src", "product_id": "firefox-0:128.3.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_2.x86_64", "product": { "name": "firefox-0:128.3.0-1.el8_2.x86_64", "product_id": "firefox-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_2.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src" }, "product_reference": "firefox-0:128.3.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T18:18:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7646" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7854
Vulnerability from csaf_redhat
Published
2024-10-09 12:06
Modified
2024-11-06 07:12
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7854", "url": "https://access.redhat.com/errata/RHSA-2024:7854" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7854.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:12:53+00:00", "generator": { "date": "2024-11-06T07:12:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7854", "initial_release_date": "2024-10-09T12:06:15+00:00", "revision_history": [ { "date": "2024-10-09T12:06:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T12:06:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:12:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_4.src", "product": { "name": "thunderbird-0:128.3.0-1.el8_4.src", "product_id": "thunderbird-0:128.3.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_4.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el8_4.x86_64", "product_id": "thunderbird-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el8_4.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:06:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7856
Vulnerability from csaf_redhat
Published
2024-10-09 12:04
Modified
2024-11-06 07:12
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7856", "url": "https://access.redhat.com/errata/RHSA-2024:7856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7856.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:12:45+00:00", "generator": { "date": "2024-11-06T07:12:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7856", "initial_release_date": "2024-10-09T12:04:34+00:00", "revision_history": [ { "date": "2024-10-09T12:04:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T12:04:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:12:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_2.src", "product": { "name": "thunderbird-0:128.3.0-1.el8_2.src", "product_id": "thunderbird-0:128.3.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el8_2.x86_64", "product_id": "thunderbird-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src" }, "product_reference": "thunderbird-0:128.3.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T12:04:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7703
Vulnerability from csaf_redhat
Published
2024-10-07 01:20
Modified
2024-11-06 07:10
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7703", "url": "https://access.redhat.com/errata/RHSA-2024:7703" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7703.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:10:12+00:00", "generator": { "date": "2024-11-06T07:10:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7703", "initial_release_date": "2024-10-07T01:20:11+00:00", "revision_history": [ { "date": "2024-10-07T01:20:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-07T01:20:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:10:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_4.src", "product": { "name": "firefox-0:128.3.0-1.el8_4.src", "product_id": "firefox-0:128.3.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_4.x86_64", "product": { "name": "firefox-0:128.3.0-1.el8_4.x86_64", "product_id": "firefox-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el8_4.ppc64le", "product_id": "firefox-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src" }, "product_reference": "firefox-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src" }, "product_reference": "firefox-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src" }, "product_reference": "firefox-0:128.3.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:20:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7703" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7853
Vulnerability from csaf_redhat
Published
2024-10-09 11:43
Modified
2024-11-06 07:12
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7853", "url": "https://access.redhat.com/errata/RHSA-2024:7853" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7853.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:12:21+00:00", "generator": { "date": "2024-11-06T07:12:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7853", "initial_release_date": "2024-10-09T11:43:44+00:00", "revision_history": [ { "date": "2024-10-09T11:43:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T11:43:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:12:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_2.src", "product": { "name": "thunderbird-0:128.3.0-1.el9_2.src", "product_id": "thunderbird-0:128.3.0-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_2.aarch64", "product": { "name": "thunderbird-0:128.3.0-1.el9_2.aarch64", "product_id": "thunderbird-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el9_2.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_2.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el9_2.x86_64", "product_id": "thunderbird-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_2.s390x", "product": { "name": "thunderbird-0:128.3.0-1.el9_2.s390x", "product_id": "thunderbird-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x" }, "product_reference": "thunderbird-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src" }, "product_reference": "thunderbird-0:128.3.0-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:43:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7853" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7552
Vulnerability from csaf_redhat
Published
2024-10-02 18:44
Modified
2024-11-06 07:09
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7552", "url": "https://access.redhat.com/errata/RHSA-2024:7552" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7552.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:09:29+00:00", "generator": { "date": "2024-11-06T07:09:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7552", "initial_release_date": "2024-10-02T18:44:24+00:00", "revision_history": [ { "date": "2024-10-02T18:44:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-02T18:44:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:09:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_4.src", "product": { "name": "thunderbird-0:128.3.0-1.el9_4.src", "product_id": "thunderbird-0:128.3.0-1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_4.aarch64", "product": { "name": "thunderbird-0:128.3.0-1.el9_4.aarch64", "product_id": "thunderbird-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_4.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el9_4.x86_64", "product_id": "thunderbird-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_4.s390x", "product": { "name": "thunderbird-0:128.3.0-1.el9_4.s390x", "product_id": "thunderbird-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x" }, "product_reference": "thunderbird-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src" }, "product_reference": "thunderbird-0:128.3.0-1.el9_4.src", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-02T18:44:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7552" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7621
Vulnerability from csaf_redhat
Published
2024-10-03 11:20
Modified
2024-11-06 07:09
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7621", "url": "https://access.redhat.com/errata/RHSA-2024:7621" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7621.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:09:59+00:00", "generator": { "date": "2024-11-06T07:09:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7621", "initial_release_date": "2024-10-03T11:20:01+00:00", "revision_history": [ { "date": "2024-10-03T11:20:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-03T11:20:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:09:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_0.src", "product": { "name": "firefox-0:128.3.0-1.el9_0.src", "product_id": "firefox-0:128.3.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_0.aarch64", "product": { "name": "firefox-0:128.3.0-1.el9_0.aarch64", "product_id": "firefox-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el9_0.ppc64le", "product_id": "firefox-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_0.x86_64", "product": { "name": "firefox-0:128.3.0-1.el9_0.x86_64", "product_id": "firefox-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_0.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el9_0.s390x", "product": { "name": "firefox-0:128.3.0-1.el9_0.s390x", "product_id": "firefox-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el9_0.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x" }, "product_reference": "firefox-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src" }, "product_reference": "firefox-0:128.3.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-03T11:20:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7621" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7855
Vulnerability from csaf_redhat
Published
2024-10-09 11:35
Modified
2024-11-06 07:12
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Security Fix(es):
* thunderbird: 115.16/128.3 ()
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7855", "url": "https://access.redhat.com/errata/RHSA-2024:7855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2314431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7855.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-06T07:12:31+00:00", "generator": { "date": "2024-11-06T07:12:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7855", "initial_release_date": "2024-10-09T11:35:59+00:00", "revision_history": [ { "date": "2024-10-09T11:35:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-09T11:35:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:12:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_0.src", "product": { "name": "thunderbird-0:128.3.0-1.el9_0.src", "product_id": "thunderbird-0:128.3.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_0.aarch64", "product": { "name": "thunderbird-0:128.3.0-1.el9_0.aarch64", "product_id": "thunderbird-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-0:128.3.0-1.el9_0.ppc64le", "product_id": "thunderbird-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_0.x86_64", "product": { "name": "thunderbird-0:128.3.0-1.el9_0.x86_64", "product_id": "thunderbird-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:128.3.0-1.el9_0.s390x", "product": { "name": "thunderbird-0:128.3.0-1.el9_0.s390x", "product_id": "thunderbird-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "product": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "product": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x" }, "product_reference": "thunderbird-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src" }, "product_reference": "thunderbird-0:128.3.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" }, "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-09T11:35:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
rhsa-2024_7704
Vulnerability from csaf_redhat
Published
2024-10-07 01:23
Modified
2024-11-06 07:09
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
Security Fix(es):
* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)
* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)
* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)
* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)
* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)
* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)
* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)
* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)
* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nSecurity Fix(es):\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:7704", "url": "https://access.redhat.com/errata/RHSA-2024:7704" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7704.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-06T07:09:52+00:00", "generator": { "date": "2024-11-06T07:09:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:7704", "initial_release_date": "2024-10-07T01:23:07+00:00", "revision_history": [ { "date": "2024-10-07T01:23:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-07T01:23:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:09:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_6.src", "product": { "name": "firefox-0:128.3.0-1.el8_6.src", "product_id": "firefox-0:128.3.0-1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_6.x86_64", "product": { "name": "firefox-0:128.3.0-1.el8_6.x86_64", "product_id": "firefox-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_6.aarch64", "product": { "name": "firefox-0:128.3.0-1.el8_6.aarch64", "product_id": "firefox-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "product_id": "firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "firefox-0:128.3.0-1.el8_6.ppc64le", "product_id": "firefox-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "product_id": "firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:128.3.0-1.el8_6.s390x", "product": { "name": "firefox-0:128.3.0-1.el8_6.s390x", "product_id": "firefox-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@128.3.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:128.3.0-1.el8_6.s390x", "product": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.s390x", "product_id": "firefox-debugsource-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@128.3.0-1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "product": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "product_id": "firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@128.3.0-1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src" }, "product_reference": "firefox-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "firefox-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "firefox-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x" }, "product_reference": "firefox-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src" }, "product_reference": "firefox-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src" }, "product_reference": "firefox-0:128.3.0-1.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" }, "product_reference": "firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8900", "discovery_date": "2024-09-17T19:20:23.072875+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312914" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: An attacker could write data to the user\u0027s clipboard, bypassing the user prompt, during a certain sequence of navigational events.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: Clipboard write permission bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8900" }, { "category": "external", "summary": "RHBZ#2312914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8900" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1872841" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-33/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-33/" } ], "release_date": "2024-09-17T19:15:29.163000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: Clipboard write permission bypass" }, { "cve": "CVE-2024-9392", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2024-10-01T16:02:49.641292+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315959" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Compromised content process can bypass site isolation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9392" }, { "category": "external", "summary": "RHBZ#2315959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:18.862000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Compromised content process can bypass site isolation" }, { "cve": "CVE-2024-9393", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:27.109939+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9393" }, { "category": "external", "summary": "RHBZ#2315956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.123000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses" }, { "cve": "CVE-2024-9394", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2024-10-01T16:02:41.673564+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315957" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9394" }, { "category": "external", "summary": "RHBZ#2315957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:19.407000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses" }, { "cve": "CVE-2024-9396", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-10-01T16:02:13.874465+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315954" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9396" }, { "category": "external", "summary": "RHBZ#2315954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.007000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects" }, { "cve": "CVE-2024-9397", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2024-10-01T16:01:21.229069+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315949" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9397" }, { "category": "external", "summary": "RHBZ#2315949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.274000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking" }, { "cve": "CVE-2024-9398", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2024-10-01T16:01:59.224769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315952" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9398" }, { "category": "external", "summary": "RHBZ#2315952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.488000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups" }, { "cve": "CVE-2024-9399", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2024-10-01T16:00:47.557572+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315945" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9399" }, { "category": "external", "summary": "RHBZ#2315945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.769000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service" }, { "cve": "CVE-2024-9400", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2024-10-01T16:02:03.166496+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315953" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Potential memory corruption during JIT compilation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9400" }, { "category": "external", "summary": "RHBZ#2315953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:20.979000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox: thunderbird: Potential memory corruption during JIT compilation" }, { "cve": "CVE-2024-9401", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:28.666466+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315950" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9401" }, { "category": "external", "summary": "RHBZ#2315950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.229000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9402", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:50.323450+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315951" } ], "notes": [ { "category": "description", "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9402" }, { "category": "external", "summary": "RHBZ#2315951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:21.493000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3" }, { "cve": "CVE-2024-9403", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2024-10-01T16:01:02.963322+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315947" } ], "notes": [ { "category": "description", "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-9403" }, { "category": "external", "summary": "RHBZ#2315947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403" }, { "category": "external", "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/" }, { "category": "external", "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/" } ], "release_date": "2024-10-01T15:13:22.837000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-07T01:23:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.3.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.3.0-1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131" } ] }
ghsa-r28p-rpv4-w54r
Vulnerability from github
Published
2024-10-01 18:31
Modified
2024-10-01 21:31
Severity ?
Details
Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
{ "affected": [], "aliases": [ "CVE-2024-9402" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-01T16:15:11Z", "severity": "CRITICAL" }, "details": "Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 131, Firefox ESR \u003c 128.3, Thunderbird \u003c 128.3, and Thunderbird \u003c 131.", "id": "GHSA-r28p-rpv4-w54r", "modified": "2024-10-01T21:31:34Z", "published": "2024-10-01T18:31:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-46" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-47" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-49" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2024-50" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.