[RHSA-2021:5047-02] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Dec 9 14:43:34 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2021:5047-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5047
Issue date:        2021-12-09
CVE Names:         CVE-2021-43528 CVE-2021-43536 CVE-2021-43537 
                   CVE-2021-43538 CVE-2021-43539 CVE-2021-43541 
                   CVE-2021-43542 CVE-2021-43543 CVE-2021-43545 
                   CVE-2021-43546 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.4.0.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
(BZ#2030116)

* Mozilla: URL leakage when navigating while executing asynchronous
function (CVE-2021-43536)

* Mozilla: Heap buffer overflow when using structured clone
(CVE-2021-43537)

* Mozilla: Missing fullscreen and pointer lock notification when requesting
both (CVE-2021-43538)

* Mozilla: GC rooting failure when calling wasm instance methods
(CVE-2021-43539)

* Mozilla: External protocol handler parameters were unescaped
(CVE-2021-43541)

* Mozilla: XMLHttpRequest error codes could have leaked the existence of an
external protocol handler (CVE-2021-43542)

* Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)

* Mozilla: JavaScript unexpectedly enabled for the composition area
(CVE-2021-43528)

* Mozilla: Denial of Service when using the Location API in a loop
(CVE-2021-43545)

* Mozilla: Cursor spoofing could overlay user interface when native cursor
is zoomed (CVE-2021-43546)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function
2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone
2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both
2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods
2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped
2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding
2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop
2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
2030137 - CVE-2021-43528 Mozilla: JavaScript unexpectedly enabled for the composition area

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.4.0-2.el8_2.src.rpm

aarch64:
thunderbird-91.4.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-91.4.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-91.4.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.4.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.4.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-91.4.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.4.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-91.4.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-91.4.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-43528
https://access.redhat.com/security/cve/CVE-2021-43536
https://access.redhat.com/security/cve/CVE-2021-43537
https://access.redhat.com/security/cve/CVE-2021-43538
https://access.redhat.com/security/cve/CVE-2021-43539
https://access.redhat.com/security/cve/CVE-2021-43541
https://access.redhat.com/security/cve/CVE-2021-43542
https://access.redhat.com/security/cve/CVE-2021-43543
https://access.redhat.com/security/cve/CVE-2021-43545
https://access.redhat.com/security/cve/CVE-2021-43546
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XyAz
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list