Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in thunderbird
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in thunderbird
ID: RHSA-2021:1193-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 14. April 2021, 23:25
Referenzen: https://access.redhat.com/security/cve/CVE-2021-23991
https://access.redhat.com/security/cve/CVE-2021-23992
https://access.redhat.com/security/cve/CVE-2021-23993
Applikationen: Mozilla Thunderbird

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: thunderbird security update
Advisory ID: RHSA-2021:1193-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1193
Issue date: 2021-04-14
CVE Names: CVE-2021-23991 CVE-2021-23992 CVE-2021-23993
=====================================================================

1. Summary:

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, x86_64

3. Description:

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.9.1.

Security Fix(es):

* Mozilla: An attacker may use Thunderbird's OpenPGP key refresh mechanism
to poison an existing key (CVE-2021-23991)

* Mozilla: A crafted OpenPGP key with an invalid user ID could be used to
confuse the user (CVE-2021-23992)

* Mozilla: Inability to send encrypted OpenPGP email after importing a
crafted OpenPGP key (CVE-2021-23993)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1948393 - CVE-2021-23991 Mozilla: An attacker may use Thunderbird's OpenPGP
key refresh mechanism to poison an existing key
1948394 - CVE-2021-23992 Mozilla: A crafted OpenPGP key with an invalid user ID
could be used to confuse the user
1948395 - CVE-2021-23993 Mozilla: Inability to send encrypted OpenPGP email
after importing a crafted OpenPGP key

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
thunderbird-78.9.1-1.el8_3.src.rpm

aarch64:
thunderbird-78.9.1-1.el8_3.aarch64.rpm
thunderbird-debuginfo-78.9.1-1.el8_3.aarch64.rpm
thunderbird-debugsource-78.9.1-1.el8_3.aarch64.rpm

ppc64le:
thunderbird-78.9.1-1.el8_3.ppc64le.rpm
thunderbird-debuginfo-78.9.1-1.el8_3.ppc64le.rpm
thunderbird-debugsource-78.9.1-1.el8_3.ppc64le.rpm

x86_64:
thunderbird-78.9.1-1.el8_3.x86_64.rpm
thunderbird-debuginfo-78.9.1-1.el8_3.x86_64.rpm
thunderbird-debugsource-78.9.1-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-23991
https://access.redhat.com/security/cve/CVE-2021-23992
https://access.redhat.com/security/cve/CVE-2021-23993
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=p53a
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung