Red Hat 8877 Published by

The following security updates are available for Red Hat Enterprise Linux:

RHSA-2024:1936: Low: thunderbird security update
RHSA-2024:1939: Low: thunderbird security update
RHSA-2024:1941: Low: thunderbird security update
RHSA-2024:1940: Low: thunderbird security update
RHSA-2024:1935: Low: thunderbird security update
RHSA-2024:1938: Low: thunderbird security update
RHSA-2024:1937: Low: thunderbird security update
RHSA-2024:1934: Low: thunderbird security update
RHSA-2024:1932: Important: nodejs:18 security update
RHSA-2024:1930: Important: Red Hat OpenStack Platform 17.1 (openstack-tripleo-heat-templates and python-yaql) security update
RHSA-2024:1931: Important: Red Hat OpenStack Platform 17.1 (python-yaql and openstack-tripleo-heat-templates) security update
RHSA-2024:1961: Important: kpatch-patch security update
RHSA-2024:1822: Moderate: java-11-openjdk security update
RHSA-2024:1821: Moderate: java-11-openjdk security update
RHSA-2024:1948: Important: Red Hat Build of Apache Camel 3.18 for Quarkus 2.13 is now available (updates to RHBQ 2.13.9.SP2)
RHSA-2024:1946: Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update




RHSA-2024:1936: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1936: Low: thunderbird security update


RHSA-2024:1939: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1939: Low: thunderbird security update


RHSA-2024:1941: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1941: Low: thunderbird security update


RHSA-2024:1940: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1940: Low: thunderbird security update


RHSA-2024:1935: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1935: Low: thunderbird security update


RHSA-2024:1938: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1938: Low: thunderbird security update


RHSA-2024:1937: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1937: Low: thunderbird security update


RHSA-2024:1934: Low: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1934: Low: thunderbird security update


RHSA-2024:1932: Important: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1932: Important: nodejs:18 security update


RHSA-2024:1930: Important: Red Hat OpenStack Platform 17.1 (openstack-tripleo-heat-templates and python-yaql) security update

An update for openstack-tripleo-heat-templates and python-yaql is now
available for Red Hat OpenStack Platform 17.1 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

RHSA-2024:1930: Important: Red Hat OpenStack Platform 17.1 (openstack-tripleo-heat-templates and python-yaql) security update


RHSA-2024:1931: Important: Red Hat OpenStack Platform 17.1 (python-yaql and openstack-tripleo-heat-templates) security update

An update for python-yaql and openstack-tripleo-heat-templates is now
available for Red Hat OpenStack Platform 17.1 (Wallaby).

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

RHSA-2024:1931: Important: Red Hat OpenStack Platform 17.1 (python-yaql and openstack-tripleo-heat-templates) security update


RHSA-2024:1961: Important: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1961: Important: kpatch-patch security update


RHSA-2024:1822: Moderate: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.6 Extended Update Support, Red Hat Enterprise Linux 8.8 Extended Update Support, Red Hat Enterprise Linux 9, Red Hat Enterprise Linux 9.0 Extended Update Support, and Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1822: Moderate: java-11-openjdk security update


RHSA-2024:1821: Moderate: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1821: Moderate: java-11-openjdk security update


RHSA-2024:1948: Important: Red Hat Build of Apache Camel 3.18 for Quarkus 2.13 is now available (updates to RHBQ 2.13.9.SP2)

An update for Red Hat Build of Apache Camel 3.18 for Quarkus 2.13 is now available (updates to RHBQ 2.13.9.SP2).
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2024:1948: Important: Red Hat Build of Apache Camel 3.18 for Quarkus 2.13 is now available (updates to RHBQ 2.13.9.SP2)


RHSA-2024:1946: Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update

Red Hat OpenShift Service Mesh Containers for 2.5.1

This update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

RHSA-2024:1946: Moderate: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update