Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2021:3840-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 13. Oktober 2021, 13:09
Referenzen: https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38502
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38501
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: thunderbird security update
Advisory ID: RHSA-2021:3840-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3840
Issue date: 2021-10-13
CVE Names: CVE-2021-32810 CVE-2021-38496 CVE-2021-38497
CVE-2021-38498 CVE-2021-38500 CVE-2021-38501
CVE-2021-38502
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 91.2.0.

Security Fix(es):

* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)

* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and
Firefox ESR 91.2 (CVE-2021-38500)

* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
(CVE-2021-38501)

* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)

* rust-crossbeam-deque: race condition may lead to double free
(CVE-2021-32810)

* Mozilla: Validation message could have been overlaid on another origin
(CVE-2021-38497)

* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1990342 - CVE-2021-32810 rust-crossbeam-deque: race condition may lead to
double free
2011097 - CVE-2021-38496 Mozilla: Use-after-free in MessageTask
2011098 - CVE-2021-38497 Mozilla: Validation message could have been overlaid
on another origin
2011099 - CVE-2021-38498 Mozilla: Use-after-free of nsLanguageAtomService
object
2011100 - CVE-2021-38500 Mozilla: Memory safety bugs fixed in Firefox 93,
Firefox ESR 78.15, and Firefox ESR 91.2
2011101 - CVE-2021-38501 Mozilla: Memory safety bugs fixed in Firefox 93 and
Firefox ESR 91.2
2013469 - CVE-2021-38502 Mozilla: Downgrade attack on SMTP STARTTLS connections

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
thunderbird-91.2.0-1.el8_1.src.rpm

ppc64le:
thunderbird-91.2.0-1.el8_1.ppc64le.rpm
thunderbird-debuginfo-91.2.0-1.el8_1.ppc64le.rpm
thunderbird-debugsource-91.2.0-1.el8_1.ppc64le.rpm

x86_64:
thunderbird-91.2.0-1.el8_1.x86_64.rpm
thunderbird-debuginfo-91.2.0-1.el8_1.x86_64.rpm
thunderbird-debugsource-91.2.0-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-32810
https://access.redhat.com/security/cve/CVE-2021-38496
https://access.redhat.com/security/cve/CVE-2021-38497
https://access.redhat.com/security/cve/CVE-2021-38498
https://access.redhat.com/security/cve/CVE-2021-38500
https://access.redhat.com/security/cve/CVE-2021-38501
https://access.redhat.com/security/cve/CVE-2021-38502
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qTTz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung