Lucene search

K
centosCentOS ProjectCESA-2024:1498
HistoryApr 03, 2024 - 2:01 p.m.

thunderbird security update

2024-04-0314:01:39
CentOS Project
lists.centos.org
64
thunderbird
security update
cve fixes
mozilla
nss
crash
encrypted email
jit code
clickjacking
memory safety

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

42.0%

CentOS Errata and Security Advisory CESA-2024:1498

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 115.9.0.

Security Fix(es):

  • nss: timing attack against RSA decryption (CVE-2023-5388)

  • Mozilla: Crash in NSS TLS method (CVE-2024-0743)

  • Mozilla: Leaking of encrypted email subjects to other conversations (CVE-2024-1936)

  • Mozilla: JIT code failed to save return registers on Armv7-A (CVE-2024-2607)

  • Mozilla: Integer overflow could have led to out of bounds write
    (CVE-2024-2608)

  • Mozilla: Improper handling of html and body tags enabled CSP nonce leakage
    (CVE-2024-2610)

  • Mozilla: Clickjacking vulnerability could have led to a user accidentally
    granting permissions (CVE-2024-2611)

  • Mozilla: Self referencing object could have potentially led to a
    use-after-free (CVE-2024-2612)

  • Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and
    Thunderbird 115.9 (CVE-2024-2614)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2024-April/099238.html

Affected packages:
thunderbird

Upstream details at:
https://access.redhat.com/errata/RHSA-2024:1498

OSVersionArchitecturePackageVersionFilename
CentOS7x86_64thunderbird< 115.9.0-1.el7.centosthunderbird-115.9.0-1.el7.centos.x86_64.rpm

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

42.0%