rhsa-2024_7552
Vulnerability from csaf_redhat
Published
2024-10-02 18:44
Modified
2024-11-24 19:39
Summary
Red Hat Security Advisory: thunderbird security update

Notes

Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client. Security Fix(es): * thunderbird: 115.16/128.3 () * firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399) * firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403) * firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397) * firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401) * firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402) * firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398) * firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400) * firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396) * firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393) * firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394) * firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSecurity Fix(es):\n\n* thunderbird: 115.16/128.3 ()\n\n* firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service (CVE-2024-9399)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 (CVE-2024-9403)\n\n* firefox: thunderbird: Potential directory upload bypass via clickjacking (CVE-2024-9397)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9401)\n\n* firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 (CVE-2024-9402)\n\n* firefox: thunderbird: External protocol handlers could be enumerated via popups (CVE-2024-9398)\n\n* firefox: thunderbird: Potential memory corruption during JIT compilation (CVE-2024-9400)\n\n* firefox: thunderbird: Potential memory corruption may occur when cloning certain objects (CVE-2024-9396)\n\n* firefox: thunderbird: Cross-origin access to PDF contents through multipart responses (CVE-2024-9393)\n\n* firefox: thunderbird: Cross-origin access to JSON contents through multipart responses (CVE-2024-9394)\n\n* firefox: thunderbird: Compromised content process can bypass site isolation (CVE-2024-9392)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:7552",
        "url": "https://access.redhat.com/errata/RHSA-2024:7552"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2314431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314431"
      },
      {
        "category": "external",
        "summary": "2315945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945"
      },
      {
        "category": "external",
        "summary": "2315947",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947"
      },
      {
        "category": "external",
        "summary": "2315949",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949"
      },
      {
        "category": "external",
        "summary": "2315950",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950"
      },
      {
        "category": "external",
        "summary": "2315951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951"
      },
      {
        "category": "external",
        "summary": "2315952",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952"
      },
      {
        "category": "external",
        "summary": "2315953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953"
      },
      {
        "category": "external",
        "summary": "2315954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954"
      },
      {
        "category": "external",
        "summary": "2315956",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956"
      },
      {
        "category": "external",
        "summary": "2315957",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957"
      },
      {
        "category": "external",
        "summary": "2315959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7552.json"
      }
    ],
    "title": "Red Hat Security Advisory: thunderbird security update",
    "tracking": {
      "current_release_date": "2024-11-24T19:39:40+00:00",
      "generator": {
        "date": "2024-11-24T19:39:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:7552",
      "initial_release_date": "2024-10-02T18:44:24+00:00",
      "revision_history": [
        {
          "date": "2024-10-02T18:44:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-10-02T18:44:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T19:39:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:128.3.0-1.el9_4.src",
                "product": {
                  "name": "thunderbird-0:128.3.0-1.el9_4.src",
                  "product_id": "thunderbird-0:128.3.0-1.el9_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:128.3.0-1.el9_4.aarch64",
                "product": {
                  "name": "thunderbird-0:128.3.0-1.el9_4.aarch64",
                  "product_id": "thunderbird-0:128.3.0-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
                "product": {
                  "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
                  "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
                "product": {
                  "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
                  "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le",
                "product": {
                  "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le",
                  "product_id": "thunderbird-0:128.3.0-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
                "product": {
                  "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
                  "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
                "product": {
                  "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
                  "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:128.3.0-1.el9_4.x86_64",
                "product": {
                  "name": "thunderbird-0:128.3.0-1.el9_4.x86_64",
                  "product_id": "thunderbird-0:128.3.0-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64",
                "product": {
                  "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64",
                  "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
                "product": {
                  "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
                  "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "thunderbird-0:128.3.0-1.el9_4.s390x",
                "product": {
                  "name": "thunderbird-0:128.3.0-1.el9_4.s390x",
                  "product_id": "thunderbird-0:128.3.0-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird@128.3.0-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
                "product": {
                  "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
                  "product_id": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debugsource@128.3.0-1.el9_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
                "product": {
                  "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
                  "product_id": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thunderbird-debuginfo@128.3.0-1.el9_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64"
        },
        "product_reference": "thunderbird-0:128.3.0-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le"
        },
        "product_reference": "thunderbird-0:128.3.0-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x"
        },
        "product_reference": "thunderbird-0:128.3.0-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:128.3.0-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src"
        },
        "product_reference": "thunderbird-0:128.3.0-1.el9_4.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64"
        },
        "product_reference": "thunderbird-0:128.3.0-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64"
        },
        "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le"
        },
        "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x"
        },
        "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64"
        },
        "product_reference": "thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64"
        },
        "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le"
        },
        "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x"
        },
        "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        },
        "product_reference": "thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-9392",
      "cwe": {
        "id": "CWE-346",
        "name": "Origin Validation Error"
      },
      "discovery_date": "2024-10-01T16:02:49.641292+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315959"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: A compromised content process could allow for the arbitrary loading of cross-origin pages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Compromised content process can bypass site isolation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9392"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315959",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315959"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9392",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9392"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9392"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:18.862000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Compromised content process can bypass site isolation"
    },
    {
      "cve": "CVE-2024-9393",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2024-10-01T16:02:27.109939+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315956"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://pdf.js origin. This could allow them to access cross-origin PDF content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9393"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315956",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315956"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9393",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9393"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9393"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:19.123000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Cross-origin access to PDF contents through multipart responses"
    },
    {
      "cve": "CVE-2024-9394",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2024-10-01T16:02:41.673564+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315957"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: An attacker could, via a specially crafted multipart response, execute arbitrary JavaScript under the resource://devtools origin. This could allow them to access cross-origin JSON content. This access is limited to \"same site\" documents by the Site Isolation feature on desktop clients, but full cross-origin access is possible on Android versions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315957",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315957"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9394"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:19.407000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Cross-origin access to JSON contents through multipart responses"
    },
    {
      "cve": "CVE-2024-9396",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-10-01T16:02:13.874465+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315954"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: It is currently unknown if this issue is exploitable, but a condition may arise where the structured clone of certain objects could lead to memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9396"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315954",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315954"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9396",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9396"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9396"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1912471"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:20.007000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "firefox: thunderbird: Potential memory corruption may occur when cloning certain objects"
    },
    {
      "cve": "CVE-2024-9397",
      "cwe": {
        "id": "CWE-1021",
        "name": "Improper Restriction of Rendered UI Layers or Frames"
      },
      "discovery_date": "2024-10-01T16:01:21.229069+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Potential directory upload bypass via clickjacking",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9397"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9397",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9397"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9397"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1916659"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:20.274000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "firefox: thunderbird: Potential directory upload bypass via clickjacking"
    },
    {
      "cve": "CVE-2024-9398",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "discovery_date": "2024-10-01T16:01:59.224769+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315952"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: By checking the result of calls to window.open with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: External protocol handlers could be enumerated via popups",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9398"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315952",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315952"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9398",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9398"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9398"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1881037"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:20.488000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "firefox: thunderbird: External protocol handlers could be enumerated via popups"
    },
    {
      "cve": "CVE-2024-9399",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "discovery_date": "2024-10-01T16:00:47.557572+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315945"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: A website configured to initiate a specially crafted WebTransport session could crash the Firefox process, leading to a denial of service condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9399"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315945",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315945"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9399",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9399"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9399"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1907726"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:20.769000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service"
    },
    {
      "cve": "CVE-2024-9400",
      "cwe": {
        "id": "CWE-789",
        "name": "Memory Allocation with Excessive Size Value"
      },
      "discovery_date": "2024-10-01T16:02:03.166496+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315953"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: A potential memory corruption vulnerability could be triggered if an attacker has the ability to trigger an OOM at a specific moment during JIT compilation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Potential memory corruption during JIT compilation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9400"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315953",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315953"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9400",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9400"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9400"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1915249"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:20.979000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "firefox: thunderbird: Potential memory corruption during JIT compilation"
    },
    {
      "cve": "CVE-2024-9401",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2024-10-01T16:01:28.666466+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315950"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9401"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315950",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315950"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9401",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9401"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9401"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476",
          "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1916476"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-48/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-48/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:21.229000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3"
    },
    {
      "cve": "CVE-2024-9402",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2024-10-01T16:01:50.323450+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315951"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Mozilla. The Mozilla Foundation\u0027s Security Advisory describes the issue as follows: Memory safety bugs are present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption, and we presume that with enough effort, some of these could have been exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9402"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315951",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315951"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9402",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9402"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9402"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476",
          "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-47/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-47/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-49/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-49/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:21.493000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3"
    },
    {
      "cve": "CVE-2024-9403",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2024-10-01T16:01:02.963322+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2315947"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Mozilla Foundation\u0027s Security Advisory: Memory safety bugs present in Firefox 130. Some of these bugs show evidence of memory corruption and we presume that with enough effort, some of these could be exploited to run arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9403"
        },
        {
          "category": "external",
          "summary": "RHBZ#2315947",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315947"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9403",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9403"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9403"
        },
        {
          "category": "external",
          "summary": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807",
          "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1917807"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-46/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-46/"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/security/advisories/mfsa2024-50/",
          "url": "https://www.mozilla.org/security/advisories/mfsa2024-50/"
        }
      ],
      "release_date": "2024-10-01T15:13:22.837000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-10-02T18:44:24+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:7552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.