what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-5055-03

Red Hat Security Advisory 2012-5055-03
Posted Dec 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-5055-03 - Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.4.0. Issues addressed include buffer overflow, bypass, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, overflow, spoof, vulnerability
systems | linux, redhat
advisories | CVE-2021-43528, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546
SHA-256 | 61b4bec841e680bb9a5571f36321dbeaf52b939212f9b957e57c9c5429cb53aa

Red Hat Security Advisory 2012-5055-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2021:5055-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5055
Issue date: 2021-12-09
CVE Names: CVE-2021-43528 CVE-2021-43536 CVE-2021-43537
CVE-2021-43538 CVE-2021-43539 CVE-2021-43541
CVE-2021-43542 CVE-2021-43543 CVE-2021-43545
CVE-2021-43546
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
(BZ#2030116)

* Mozilla: URL leakage when navigating while executing asynchronous
function (CVE-2021-43536)

* Mozilla: Heap buffer overflow when using structured clone
(CVE-2021-43537)

* Mozilla: Missing fullscreen and pointer lock notification when requesting
both (CVE-2021-43538)

* Mozilla: GC rooting failure when calling wasm instance methods
(CVE-2021-43539)

* Mozilla: External protocol handler parameters were unescaped
(CVE-2021-43541)

* Mozilla: XMLHttpRequest error codes could have leaked the existence of an
external protocol handler (CVE-2021-43542)

* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)

* Mozilla: JavaScript unexpectedly enabled for the composition area
(CVE-2021-43528)

* Mozilla: Denial of Service when using the Location API in a loop
(CVE-2021-43545)

* Mozilla: Cursor spoofing could overlay user interface when native cursor
is zoomed (CVE-2021-43546)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function
2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone
2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both
2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods
2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped
2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding
2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop
2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
2030137 - CVE-2021-43528 Mozilla: JavaScript unexpectedly enabled for the composition area

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
thunderbird-91.4.0-2.el8_1.src.rpm

ppc64le:
thunderbird-91.4.0-2.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.4.0-2.el8_1.ppc64le.rpm
thunderbird-debugsource-91.4.0-2.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.4.0-2.el8_1.x86_64.rpm
thunderbird-debuginfo-91.4.0-2.el8_1.x86_64.rpm
thunderbird-debugsource-91.4.0-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43528
https://access.redhat.com/security/cve/CVE-2021-43536
https://access.redhat.com/security/cve/CVE-2021-43537
https://access.redhat.com/security/cve/CVE-2021-43538
https://access.redhat.com/security/cve/CVE-2021-43539
https://access.redhat.com/security/cve/CVE-2021-43541
https://access.redhat.com/security/cve/CVE-2021-43542
https://access.redhat.com/security/cve/CVE-2021-43543
https://access.redhat.com/security/cve/CVE-2021-43545
https://access.redhat.com/security/cve/CVE-2021-43546
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kdUL
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close