[RHSA-2021:3838-01] Important: thunderbird security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 13 09:32:04 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: thunderbird security update
Advisory ID:       RHSA-2021:3838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3838
Issue date:        2021-10-13
CVE Names:         CVE-2021-32810 CVE-2021-38496 CVE-2021-38497 
                   CVE-2021-38498 CVE-2021-38500 CVE-2021-38501 
                   CVE-2021-38502 
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.2.0.

Security Fix(es):

* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2 (CVE-2021-38500)

* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
(CVE-2021-38501)

* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)

* rust-crossbeam-deque: race condition may lead to double free
(CVE-2021-32810)

* Mozilla: Validation message could have been overlaid on another origin
(CVE-2021-38497)

* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to double free
2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid on another origin
2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService object
2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2
2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
2013469 - CVE-2021-38502 Mozilla: Downgrade attack on SMTP STARTTLS connections

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-91.2.0-1.el8_4.src.rpm

aarch64:
thunderbird-91.2.0-1.el8_4.aarch64.rpm
thunderbird-debuginfo-91.2.0-1.el8_4.aarch64.rpm
thunderbird-debugsource-91.2.0-1.el8_4.aarch64.rpm

ppc64le:
thunderbird-91.2.0-1.el8_4.ppc64le.rpm
thunderbird-debuginfo-91.2.0-1.el8_4.ppc64le.rpm
thunderbird-debugsource-91.2.0-1.el8_4.ppc64le.rpm

s390x:
thunderbird-91.2.0-1.el8_4.s390x.rpm
thunderbird-debuginfo-91.2.0-1.el8_4.s390x.rpm
thunderbird-debugsource-91.2.0-1.el8_4.s390x.rpm

x86_64:
thunderbird-91.2.0-1.el8_4.x86_64.rpm
thunderbird-debuginfo-91.2.0-1.el8_4.x86_64.rpm
thunderbird-debugsource-91.2.0-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-38501
https://access.redhat.com/security/cve/CVE-2021-38502
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Z0OO
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list