- Issued:
- 2021-12-09
- Updated:
- 2021-12-09
RHSA-2021:5046 - Security Advisory
Synopsis
Important: thunderbird security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.4.0.
Security Fix(es):
- Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4 (BZ#2030116)
- Mozilla: URL leakage when navigating while executing asynchronous function (CVE-2021-43536)
- Mozilla: Heap buffer overflow when using structured clone (CVE-2021-43537)
- Mozilla: Missing fullscreen and pointer lock notification when requesting both (CVE-2021-43538)
- Mozilla: GC rooting failure when calling wasm instance methods (CVE-2021-43539)
- Mozilla: External protocol handler parameters were unescaped (CVE-2021-43541)
- Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler (CVE-2021-43542)
- Mozilla: Bypass of CSP sandbox directive when embedding (CVE-2021-43543)
- Mozilla: JavaScript unexpectedly enabled for the composition area (CVE-2021-43528)
- Mozilla: Denial of Service when using the Location API in a loop (CVE-2021-43545)
- Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed (CVE-2021-43546)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of Thunderbird must be restarted for the update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 2030105 - CVE-2021-43536 Mozilla: URL leakage when navigating while executing asynchronous function
- BZ - 2030106 - CVE-2021-43537 Mozilla: Heap buffer overflow when using structured clone
- BZ - 2030109 - CVE-2021-43538 Mozilla: Missing fullscreen and pointer lock notification when requesting both
- BZ - 2030110 - CVE-2021-43539 Mozilla: GC rooting failure when calling wasm instance methods
- BZ - 2030111 - CVE-2021-43541 Mozilla: External protocol handler parameters were unescaped
- BZ - 2030112 - CVE-2021-43542 Mozilla: XMLHttpRequest error codes could have leaked the existence of an external protocol handler
- BZ - 2030113 - CVE-2021-43543 Mozilla: Bypass of CSP sandbox directive when embedding
- BZ - 2030114 - CVE-2021-43545 Mozilla: Denial of Service when using the Location API in a loop
- BZ - 2030115 - CVE-2021-43546 Mozilla: Cursor spoofing could overlay user interface when native cursor is zoomed
- BZ - 2030116 - Mozilla: Memory safety bugs fixed in Firefox 95 and Firefox ESR 91.4
- BZ - 2030137 - CVE-2021-43528 Mozilla: JavaScript unexpectedly enabled for the composition area
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
x86_64 | |
thunderbird-91.4.0-3.el7_9.x86_64.rpm | SHA-256: b58e47edcbd1ee30d921d93eca7a9aaf80e5b697cbc6f4e1ed26b4223c5dd61e |
thunderbird-debuginfo-91.4.0-3.el7_9.x86_64.rpm | SHA-256: 29665166b682b37a5b149efa9933824e68565ef7d8247420c5d2d61fe79f4036 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
x86_64 | |
thunderbird-91.4.0-3.el7_9.x86_64.rpm | SHA-256: b58e47edcbd1ee30d921d93eca7a9aaf80e5b697cbc6f4e1ed26b4223c5dd61e |
thunderbird-debuginfo-91.4.0-3.el7_9.x86_64.rpm | SHA-256: 29665166b682b37a5b149efa9933824e68565ef7d8247420c5d2d61fe79f4036 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
x86_64 | |
thunderbird-91.4.0-3.el7_9.x86_64.rpm | SHA-256: b58e47edcbd1ee30d921d93eca7a9aaf80e5b697cbc6f4e1ed26b4223c5dd61e |
thunderbird-debuginfo-91.4.0-3.el7_9.x86_64.rpm | SHA-256: 29665166b682b37a5b149efa9933824e68565ef7d8247420c5d2d61fe79f4036 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
x86_64 | |
thunderbird-91.4.0-3.el7_9.x86_64.rpm | SHA-256: b58e47edcbd1ee30d921d93eca7a9aaf80e5b697cbc6f4e1ed26b4223c5dd61e |
thunderbird-debuginfo-91.4.0-3.el7_9.x86_64.rpm | SHA-256: 29665166b682b37a5b149efa9933824e68565ef7d8247420c5d2d61fe79f4036 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
ppc64le | |
thunderbird-91.4.0-3.el7_9.ppc64le.rpm | SHA-256: 227ceb72f18a1d5c1a49db380154f1fe09838e162b730ffbbb71afaf09a63819 |
thunderbird-debuginfo-91.4.0-3.el7_9.ppc64le.rpm | SHA-256: 55c6e2e6724e77a93cee3647da40a71632aac48c598089eadcc4b7616ddb137b |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
thunderbird-91.4.0-3.el7_9.src.rpm | SHA-256: a5288ee3160863a4dda05e83caf3c64cae0d43cca5a6df84d5431d3f690610f6 |
ppc64le | |
thunderbird-91.4.0-3.el7_9.ppc64le.rpm | SHA-256: 227ceb72f18a1d5c1a49db380154f1fe09838e162b730ffbbb71afaf09a63819 |
thunderbird-debuginfo-91.4.0-3.el7_9.ppc64le.rpm | SHA-256: 55c6e2e6724e77a93cee3647da40a71632aac48c598089eadcc4b7616ddb137b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.