[RHSA-2021:4132-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 4 16:56:04 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2021:4132-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4132
Issue date:        2021-11-04
CVE Names:         CVE-2021-38503 CVE-2021-38504 CVE-2021-38506 
                   CVE-2021-38507 CVE-2021-38508 CVE-2021-38509 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.3.0.

Security Fix(es):

* Mozilla: Use-after-free in HTTP2 Session object

* Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

* Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
(CVE-2021-38503)

* Mozilla: Use-after-free in file picker dialog (CVE-2021-38504)

* Mozilla: Firefox could be coaxed into going into fullscreen mode without
notification or warning (CVE-2021-38506)

* Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports (CVE-2021-38507)

* Mozilla: Permission Prompt could be overlaid, resulting in user confusion
and potential spoofing (CVE-2021-38508)

* Mozilla: Javascript alert box could have been spoofed onto an arbitrary
domain (CVE-2021-38509)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2019621 - CVE-2021-38503 Mozilla: iframe sandbox rules did not apply to XSLT stylesheets
2019622 - CVE-2021-38504 Mozilla: Use-after-free in file picker dialog
2019624 - CVE-2021-38506 Mozilla: Firefox could be coaxed into going into fullscreen mode without notification or warning
2019625 - CVE-2021-38507 Mozilla: Opportunistic Encryption in HTTP2 could be used to bypass the Same-Origin-Policy on services hosted on other ports
2019626 - Mozilla: Use-after-free in HTTP2 Session object
2019627 - CVE-2021-38508 Mozilla: Permission Prompt could be overlaid, resulting in user confusion and potential spoofing
2019628 - CVE-2021-38509 Mozilla: Javascript alert box could have been spoofed onto an arbitrary domain
2019630 - Mozilla: Memory safety bugs fixed in Firefox 94 and Firefox ESR 91.3

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
thunderbird-91.3.0-2.el8_2.src.rpm

aarch64:
thunderbird-91.3.0-2.el8_2.aarch64.rpm
thunderbird-debuginfo-91.3.0-2.el8_2.aarch64.rpm
thunderbird-debugsource-91.3.0-2.el8_2.aarch64.rpm

ppc64le:
thunderbird-91.3.0-2.el8_2.ppc64le.rpm
thunderbird-debuginfo-91.3.0-2.el8_2.ppc64le.rpm
thunderbird-debugsource-91.3.0-2.el8_2.ppc64le.rpm

x86_64:
thunderbird-91.3.0-2.el8_2.x86_64.rpm
thunderbird-debuginfo-91.3.0-2.el8_2.x86_64.rpm
thunderbird-debugsource-91.3.0-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38503
https://access.redhat.com/security/cve/CVE-2021-38504
https://access.redhat.com/security/cve/CVE-2021-38506
https://access.redhat.com/security/cve/CVE-2021-38507
https://access.redhat.com/security/cve/CVE-2021-38508
https://access.redhat.com/security/cve/CVE-2021-38509
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XDuX
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list