Lucene search

K
redhatRedHatRHSA-2024:4063
HistoryJun 24, 2024 - 10:40 a.m.

(RHSA-2024:4063) Important: thunderbird security update

2024-06-2410:40:21
access.redhat.com
4
mozilla thunderbird
standalone client
security update

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

24.1%

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 115.12.1.

Security Fix(es):

  • thunderbird: Use-after-free in networking (CVE-2024-5702)

  • thunderbird: Use-after-free in JavaScript object transplant (CVE-2024-5688)

  • thunderbird: External protocol handlers leaked by timing attack
    (CVE-2024-5690)

  • thunderbird: Sandboxed iframes were able to bypass sandbox restrictions to
    open a new window (CVE-2024-5691)

  • thunderbird: Cross-Origin Image leak via Offscreen Canvas (CVE-2024-5693)

  • thunderbird: Memory Corruption in Text Fragments (CVE-2024-5696)

  • thunderbird: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 (CVE-2024-5700)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

24.1%