-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2021:1351-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1351 Issue date: 2021-04-26 CVE Names: CVE-2021-23961 CVE-2021-23994 CVE-2021-23995 CVE-2021-23998 CVE-2021-23999 CVE-2021-24002 CVE-2021-29945 CVE-2021-29946 CVE-2021-29948 ==================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.10.0. Security Fix(es): * Mozilla: Out of bound write due to lazy initialization (CVE-2021-23994) * Mozilla: Use-after-free in Responsive Design Mode (CVE-2021-23995) * Mozilla: More internal network hosts could have been probed by a malicious webpage (CVE-2021-23961) * Mozilla: Secure Lock icon could have been spoofed (CVE-2021-23998) * Mozilla: Blob URLs may have been granted additional privileges (CVE-2021-23999) * Mozilla: Arbitrary FTP command execution on FTP servers using an encoded URL (CVE-2021-24002) * Mozilla: Incorrect size computation in WebAssembly JIT could lead to null-reads (CVE-2021-29945) * Mozilla: Port blocking could be bypassed (CVE-2021-29946) * Mozilla: Race condition when reading from disk while verifying signatures (CVE-2021-29948) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1951364 - CVE-2021-23994 Mozilla: Out of bound write due to lazy initialization 1951365 - CVE-2021-23995 Mozilla: Use-after-free in Responsive Design Mode 1951366 - CVE-2021-23998 Mozilla: Secure Lock icon could have been spoofed 1951367 - CVE-2021-23961 Mozilla: More internal network hosts could have been probed by a malicious webpage 1951368 - CVE-2021-23999 Mozilla: Blob URLs may have been granted additional privileges 1951369 - CVE-2021-24002 Mozilla: Arbitrary FTP command execution on FTP servers using an encoded URL 1951370 - CVE-2021-29945 Mozilla: Incorrect size computation in WebAssembly JIT could lead to null-reads 1951371 - CVE-2021-29946 Mozilla: Port blocking could be bypassed 1951381 - CVE-2021-29948 Mozilla: Race condition when reading from disk while verifying signatures 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: thunderbird-78.10.0-1.el8_1.src.rpm ppc64le: thunderbird-78.10.0-1.el8_1.ppc64le.rpm thunderbird-debuginfo-78.10.0-1.el8_1.ppc64le.rpm thunderbird-debugsource-78.10.0-1.el8_1.ppc64le.rpm x86_64: thunderbird-78.10.0-1.el8_1.x86_64.rpm thunderbird-debuginfo-78.10.0-1.el8_1.x86_64.rpm thunderbird-debugsource-78.10.0-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-23961 https://access.redhat.com/security/cve/CVE-2021-23994 https://access.redhat.com/security/cve/CVE-2021-23995 https://access.redhat.com/security/cve/CVE-2021-23998 https://access.redhat.com/security/cve/CVE-2021-23999 https://access.redhat.com/security/cve/CVE-2021-24002 https://access.redhat.com/security/cve/CVE-2021-29945 https://access.redhat.com/security/cve/CVE-2021-29946 https://access.redhat.com/security/cve/CVE-2021-29948 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYIZUtNzjgjWX9erEAQiCkA/9E4WUCvlBPu/+IG3ZkdG7cg8tsPmMtsX6 gpVIOnUobYXth1n7w7wo4ehiNRL4vB8My4kmJ+Qf/3UKGCNxtGOiqHEV7z0tMAVb gTF13jCX/uNm5l4z9kEqiY0dP1gNvl4vAJvy2ax4JjXY93MraHsFCyaSPywyd8hJ G4AGKBcNJZD9VgvHR/uM6rAO2y6fHAc97P/gTXz2wfZYRhDu8PHLWw4HuTagRux9 eBjVC1C8FF3fGntuCLVZfJe99kzQ5dQ3p3w/No/PidDqdyXZEpHn6Nij22Da0Zvj WRXldT/JdWk8CxmmQtXaiWP3RbiX0cGVBi/JAn4DlkwpSPTMW6RdcLADjW9F4kAe wB5vPS3SMZel+mHpnAwSrrj2pEj4lt/UQoWXfF0Iz+lcxHFdQ+8diK3BFQuzc1ve V/c77CvWGgRMJhxZi7iForvaeMF/Notm17+7NJP0zIOmjR7Z0rI8T8cCQKnOzU00 rT7mLIM+/NRQtIQpiq8gHG0Hkzpfpxu8D1SYOOuGBtsxLtigBBjIkYdkOlDeHYzJ 8XYGiG7aYnZhWenGL6XVdeCJ7tVAh6pgYcWfMYpazHUKmMmBP7A7NTRj6hasFYwQ dAYbOL2w9AhEKXqx07U/NdLUtEs0xuaIqYKyZ57yoML7IHL8Q4ec0+3wDAk3NdfC XJkQXWRP3Ng=EJak -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce