access.redhat.com Open in urlscan Pro
2a02:26f0:1700:11::b856:6784  Public Scan

URL: https://access.redhat.com/errata/RHSA-2024:4624
Submission: On July 24 via api from BE — Scanned from DE

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support


 * Subscriptions
 * Downloads
 * Red Hat Console
 * Get Support
 * Products
   
   
   TOP PRODUCTS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Products
   
   
   DOWNLOADS AND CONTAINERS
   
    * Downloads
    * Packages
    * Containers
   
   
   TOP RESOURCES
   
    * Documentation
    * Product Life Cycles
    * Product Compliance
    * Errata

 * Knowledge
   
   
   RED HAT KNOWLEDGE CENTER
   
    * Knowledgebase Solutions
    * Knowledgebase Articles
    * Customer Portal Labs
    * Errata
   
   
   TOP PRODUCT DOCS
   
    * Red Hat Enterprise Linux
    * Red Hat OpenShift
    * Red Hat Ansible Automation Platform
   
   All Product Docs
   
   
   TRAINING AND CERTIFICATION
   
    * About
    * Course Index
    * Certification Index
    * Skill Assessment

 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
    * Security Updates
    * Security Advisories
    * Red Hat CVE Database
    * Errata
   
   
   REFERENCES
   
    * Security Bulletins
    * Security Classifications
    * Severety Ratings
    * Security Data
   
   
   TOP RESOURCES
   
    * Security Labs
    * Backporting Policies
    * Security Blog

 * Support
   
   
   RED HAT SUPPORT
   
    * Support Cases
    * Troubleshoot
    * Get Support
    * Contact Red Hat Support
   
   
   RED HAT COMMUNITY SUPPORT
   
    * Customer Portal Community
    * Community Discussions
    * Customer Portal Announcements
    * Red Hat Accelerator Program
      
   
   
   TOP RESOURCES
   
    * Product Life Cycles
    * Customer Portal Labs
    * Red Hat JBoss Supported Configurations
    * Red Hat Insights

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * Français
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat OpenStack Platform
 * Red Hat OpenShift
 * Red Hat OpenShift AI
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat OpenShift Dev Spaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat build of Keycloak
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Quarkus

Integration and Automation
 * Red Hat Application Foundations
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management

All Products
All Red Hat


QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S
PARTNER SITE.

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Get training, subscriptions, certifications, and more for partners to build,
   sell, and support customer solutions.


PRODUCTS & TOOLS


 * ANSIBLE.COM
   
   Learn about and try our IT automation product.


 * RED HAT ECOSYSTEM CATALOG
   
   Find hardware, software, and cloud providers―and download container
   images―certified to perform with Red Hat technologies.


TRY, BUY, & SELL


 * RED HAT HYBRID CLOUD CONSOLE
   
   Access technical how-tos, tutorials, and learning paths focused on Red Hat’s
   hybrid cloud managed services.


 * RED HAT STORE
   
   Buy select Red Hat products and services online.


 * RED HAT MARKETPLACE
   
   Try, buy, sell, and manage certified enterprise software for container-based
   environments.


EVENTS


 * RED HAT SUMMIT AND ANSIBLEFEST
   
   Register for and learn about our annual open source IT industry event.



Red Hat Product Errata RHSA-2024:4624 - Security Advisory
Issued: 2024-07-18 Updated: 2024-07-18


RHSA-2024:4624 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: thunderbird security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for thunderbird is now available for Red Hat Enterprise Linux 9.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

Mozilla Thunderbird is a standalone mail and newsgroup client.


Security Fix(es):


 * Mozilla: Race condition in permission assignment (CVE-2024-6601)
 * Mozilla: Memory corruption in thread creation (CVE-2024-6603)
 * Mozilla: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, and
   Thunderbird 115.13 (CVE-2024-6604)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 9 x86_64
 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
 * Red Hat Enterprise Linux Server - AUS 9.4 x86_64
 * Red Hat Enterprise Linux for IBM z Systems 9 s390x
 * Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
   s390x
 * Red Hat Enterprise Linux for Power, little endian 9 ppc64le
 * Red Hat Enterprise Linux for Power, little endian - Extended Update Support
   9.4 ppc64le
 * Red Hat Enterprise Linux for ARM 64 9 aarch64
 * Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
 * Red Hat Enterprise Linux Server for Power LE - Update Services for SAP
   Solutions 9.4 ppc64le
 * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
   x86_64
 * Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.4 aarch64
 * Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.4
   s390x


FIXES

 * BZ - 2296636 - CVE-2024-6601 Mozilla: Race condition in permission assignment
 * BZ - 2296638 - CVE-2024-6603 Mozilla: Memory corruption in thread creation
 * BZ - 2296639 - CVE-2024-6604 Mozilla: Memory safety bugs fixed in Firefox
   128, Firefox ESR 115.13, and Thunderbird 115.13


CVES

 * CVE-2024-6601
 * CVE-2024-6603
 * CVE-2024-6604


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important
 * https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.4_release_notes/index

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 9

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 x86_64
thunderbird-115.13.0-3.el9_4.x86_64.rpm SHA-256:
ab8d4fb1e94247e84f972f224b6562151a69e629a39a2ca46e3682c7a4a09316
thunderbird-debuginfo-115.13.0-3.el9_4.x86_64.rpm SHA-256:
6aa88553f407f9aaa55c5611da42cb367960ea43de3740a1e687793ffbd0ac0c
thunderbird-debugsource-115.13.0-3.el9_4.x86_64.rpm SHA-256:
af9d8ad8c80650525e8d6758950c3bffe66ec1aa3bede2b68cabe0f563badb95


RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 x86_64
thunderbird-115.13.0-3.el9_4.x86_64.rpm SHA-256:
ab8d4fb1e94247e84f972f224b6562151a69e629a39a2ca46e3682c7a4a09316
thunderbird-debuginfo-115.13.0-3.el9_4.x86_64.rpm SHA-256:
6aa88553f407f9aaa55c5611da42cb367960ea43de3740a1e687793ffbd0ac0c
thunderbird-debugsource-115.13.0-3.el9_4.x86_64.rpm SHA-256:
af9d8ad8c80650525e8d6758950c3bffe66ec1aa3bede2b68cabe0f563badb95


RED HAT ENTERPRISE LINUX SERVER - AUS 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 x86_64
thunderbird-115.13.0-3.el9_4.x86_64.rpm SHA-256:
ab8d4fb1e94247e84f972f224b6562151a69e629a39a2ca46e3682c7a4a09316
thunderbird-debuginfo-115.13.0-3.el9_4.x86_64.rpm SHA-256:
6aa88553f407f9aaa55c5611da42cb367960ea43de3740a1e687793ffbd0ac0c
thunderbird-debugsource-115.13.0-3.el9_4.x86_64.rpm SHA-256:
af9d8ad8c80650525e8d6758950c3bffe66ec1aa3bede2b68cabe0f563badb95


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS 9

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 s390x
thunderbird-115.13.0-3.el9_4.s390x.rpm SHA-256:
ca50a4826783a57a0926f94d20a9754be803c957f7371a56b75a6a7ae9e309bb
thunderbird-debuginfo-115.13.0-3.el9_4.s390x.rpm SHA-256:
df690df67678a4dbed5e8df400f4bf8698fc09ec95ce17b858c50def7ec95d4b
thunderbird-debugsource-115.13.0-3.el9_4.s390x.rpm SHA-256:
6abe6f073c311556845f052af2f37dd7c6daf9ea606e2b4c014ca80e5756dc4c


RED HAT ENTERPRISE LINUX FOR IBM Z SYSTEMS - EXTENDED UPDATE SUPPORT 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 s390x
thunderbird-115.13.0-3.el9_4.s390x.rpm SHA-256:
ca50a4826783a57a0926f94d20a9754be803c957f7371a56b75a6a7ae9e309bb
thunderbird-debuginfo-115.13.0-3.el9_4.s390x.rpm SHA-256:
df690df67678a4dbed5e8df400f4bf8698fc09ec95ce17b858c50def7ec95d4b
thunderbird-debugsource-115.13.0-3.el9_4.s390x.rpm SHA-256:
6abe6f073c311556845f052af2f37dd7c6daf9ea606e2b4c014ca80e5756dc4c


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN 9

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 ppc64le
thunderbird-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
1b2a375b333937993e426937c199e49c3781fdddb786155f6bb184e96f0e08e1
thunderbird-debuginfo-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
c30d7c073c4ae8ec8c3fc3e116373e5a53bf07e398186c78d7a6c80f2d8c9c01
thunderbird-debugsource-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
f955f6cd519c454a2aecf1ef390081346531236bb8761d540c867614e45baf7e


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 ppc64le
thunderbird-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
1b2a375b333937993e426937c199e49c3781fdddb786155f6bb184e96f0e08e1
thunderbird-debuginfo-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
c30d7c073c4ae8ec8c3fc3e116373e5a53bf07e398186c78d7a6c80f2d8c9c01
thunderbird-debugsource-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
f955f6cd519c454a2aecf1ef390081346531236bb8761d540c867614e45baf7e


RED HAT ENTERPRISE LINUX FOR ARM 64 9

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 aarch64
thunderbird-115.13.0-3.el9_4.aarch64.rpm SHA-256:
ecf312baeac6637728001677593eddedd7521b865d7c27156348855734a4e8fe
thunderbird-debuginfo-115.13.0-3.el9_4.aarch64.rpm SHA-256:
dc497a606176c90d1695a67e62b9783642ed13dfec80670b1a5f32c2611f7de3
thunderbird-debugsource-115.13.0-3.el9_4.aarch64.rpm SHA-256:
1cb851b562f62a76c96b290da826f1de5d6153287cd968bbaefcf6d059eb3459


RED HAT ENTERPRISE LINUX FOR ARM 64 - EXTENDED UPDATE SUPPORT 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 aarch64
thunderbird-115.13.0-3.el9_4.aarch64.rpm SHA-256:
ecf312baeac6637728001677593eddedd7521b865d7c27156348855734a4e8fe
thunderbird-debuginfo-115.13.0-3.el9_4.aarch64.rpm SHA-256:
dc497a606176c90d1695a67e62b9783642ed13dfec80670b1a5f32c2611f7de3
thunderbird-debugsource-115.13.0-3.el9_4.aarch64.rpm SHA-256:
1cb851b562f62a76c96b290da826f1de5d6153287cd968bbaefcf6d059eb3459


RED HAT ENTERPRISE LINUX SERVER FOR POWER LE - UPDATE SERVICES FOR SAP SOLUTIONS
9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 ppc64le
thunderbird-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
1b2a375b333937993e426937c199e49c3781fdddb786155f6bb184e96f0e08e1
thunderbird-debuginfo-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
c30d7c073c4ae8ec8c3fc3e116373e5a53bf07e398186c78d7a6c80f2d8c9c01
thunderbird-debugsource-115.13.0-3.el9_4.ppc64le.rpm SHA-256:
f955f6cd519c454a2aecf1ef390081346531236bb8761d540c867614e45baf7e


RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 x86_64
thunderbird-115.13.0-3.el9_4.x86_64.rpm SHA-256:
ab8d4fb1e94247e84f972f224b6562151a69e629a39a2ca46e3682c7a4a09316
thunderbird-debuginfo-115.13.0-3.el9_4.x86_64.rpm SHA-256:
6aa88553f407f9aaa55c5611da42cb367960ea43de3740a1e687793ffbd0ac0c
thunderbird-debugsource-115.13.0-3.el9_4.x86_64.rpm SHA-256:
af9d8ad8c80650525e8d6758950c3bffe66ec1aa3bede2b68cabe0f563badb95


RED HAT ENTERPRISE LINUX SERVER FOR ARM 64 - 4 YEARS OF UPDATES 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 aarch64
thunderbird-115.13.0-3.el9_4.aarch64.rpm SHA-256:
ecf312baeac6637728001677593eddedd7521b865d7c27156348855734a4e8fe
thunderbird-debuginfo-115.13.0-3.el9_4.aarch64.rpm SHA-256:
dc497a606176c90d1695a67e62b9783642ed13dfec80670b1a5f32c2611f7de3
thunderbird-debugsource-115.13.0-3.el9_4.aarch64.rpm SHA-256:
1cb851b562f62a76c96b290da826f1de5d6153287cd968bbaefcf6d059eb3459


RED HAT ENTERPRISE LINUX SERVER FOR IBM Z SYSTEMS - 4 YEARS OF UPDATES 9.4

SRPM thunderbird-115.13.0-3.el9_4.src.rpm SHA-256:
a94730a6cc5e942ad8c9463f67eab4b39d3030b46dd9a0a2f9825d3efb49f7a9 s390x
thunderbird-115.13.0-3.el9_4.s390x.rpm SHA-256:
ca50a4826783a57a0926f94d20a9754be803c957f7371a56b75a6a7ae9e309bb
thunderbird-debuginfo-115.13.0-3.el9_4.s390x.rpm SHA-256:
df690df67678a4dbed5e8df400f4bf8698fc09ec95ce17b858c50def7ec95d4b
thunderbird-debugsource-115.13.0-3.el9_4.s390x.rpm SHA-256:
6abe6f073c311556845f052af2f37dd7c6daf9ea606e2b4c014ca80e5756dc4c

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


X (formerly Twitter)


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


SYSTEMS STATUS

 * All systems operational


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs




RED HAT LEGAL AND PRIVACY LINKS

 * About Red Hat
 * Jobs
 * Events
 * Locations
 * Contact Red Hat
 * Red Hat Blog
 * Diversity, equity, and inclusion
 * Cool Stuff Store
 * Red Hat Summit

© 2024 Red Hat, Inc.


RED HAT LEGAL AND PRIVACY LINKS

 * Privacy statement
 * Terms of use
 * All policies and guidelines
 * Digital accessibility
   
   
 * Cookie-präferenzen