[RHSA-2021:1353-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Apr 26 05:47:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2021:1353-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1353
Issue date:        2021-04-26
CVE Names:         CVE-2021-23961 CVE-2021-23994 CVE-2021-23995 
                   CVE-2021-23998 CVE-2021-23999 CVE-2021-24002 
                   CVE-2021-29945 CVE-2021-29946 CVE-2021-29948 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.10.0.

Security Fix(es):

* Mozilla: Out of bound write due to lazy initialization (CVE-2021-23994)

* Mozilla: Use-after-free in Responsive Design Mode (CVE-2021-23995)

* Mozilla: More internal network hosts could have been probed by a
malicious webpage (CVE-2021-23961)

* Mozilla: Secure Lock icon could have been spoofed (CVE-2021-23998)

* Mozilla: Blob URLs may have been granted additional privileges
(CVE-2021-23999)

* Mozilla: Arbitrary FTP command execution on FTP servers using an encoded
URL (CVE-2021-24002)

* Mozilla: Incorrect size computation in WebAssembly JIT could lead to
null-reads (CVE-2021-29945)

* Mozilla: Port blocking could be bypassed (CVE-2021-29946)

* Mozilla: Race condition when reading from disk while verifying signatures
(CVE-2021-29948)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1951364 - CVE-2021-23994 Mozilla: Out of bound write due to lazy initialization
1951365 - CVE-2021-23995 Mozilla: Use-after-free in Responsive Design Mode
1951366 - CVE-2021-23998 Mozilla: Secure Lock icon could have been spoofed
1951367 - CVE-2021-23961 Mozilla: More internal network hosts could have been probed by a malicious webpage
1951368 - CVE-2021-23999 Mozilla: Blob URLs may have been granted additional privileges
1951369 - CVE-2021-24002 Mozilla: Arbitrary FTP command execution on FTP servers using an encoded URL
1951370 - CVE-2021-29945 Mozilla: Incorrect size computation in WebAssembly JIT could lead to null-reads
1951371 - CVE-2021-29946 Mozilla: Port blocking could be bypassed
1951381 - CVE-2021-29948 Mozilla: Race condition when reading from disk while verifying signatures

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.10.0-1.el8_3.src.rpm

aarch64:
thunderbird-78.10.0-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.10.0-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.10.0-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.10.0-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.10.0-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.10.0-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.10.0-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.10.0-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.10.0-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23961
https://access.redhat.com/security/cve/CVE-2021-23994
https://access.redhat.com/security/cve/CVE-2021-23995
https://access.redhat.com/security/cve/CVE-2021-23998
https://access.redhat.com/security/cve/CVE-2021-23999
https://access.redhat.com/security/cve/CVE-2021-24002
https://access.redhat.com/security/cve/CVE-2021-29945
https://access.redhat.com/security/cve/CVE-2021-29946
https://access.redhat.com/security/cve/CVE-2021-29948
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cLlX
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list