Action not permitted
Modal body text goes here.
cve-2021-38501
Vulnerability from cvelistv5
Published
2021-11-03 00:02
Modified
2024-08-04 01:44
Severity ?
EPSS score ?
Summary
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Mozilla | Firefox | |
Mozilla | Thunderbird | |
Mozilla | Firefox ESR |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:22.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Firefox", "vendor": "Mozilla", "versions": [ { "lessThan": "93", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Thunderbird", "vendor": "Mozilla", "versions": [ { "lessThan": "91.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Firefox ESR", "vendor": "Mozilla", "versions": [ { "lessThan": "91.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-03T00:02:56", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-38501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "93" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-47/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-45/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-43/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2021-38501", "datePublished": "2021-11-03T00:02:56", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:44:22.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-38501\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2021-11-03T01:15:07.617\",\"lastModified\":\"2021-11-04T19:29:58.350\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.\"},{\"lang\":\"es\",\"value\":\"Los desarrolladores de Mozilla informaron de bugs de seguridad de memoria presentes en Firefox 92 y Firefox ESR 91.1. Algunos de estos bugs mostraban evidencias de corrupci\u00f3n de memoria y suponemos que con suficiente esfuerzo algunos de ellos podr\u00edan haber sido explotados para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox versiones anteriores a 93, Thunderbird versiones anteriores a 91.2 y Firefox ESR versiones anteriores a 91.2\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"93.0\",\"matchCriteriaId\":\"B38B28B1-FAB5-47DB-9C73-0CFB79CCDE79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"91.2\",\"matchCriteriaId\":\"6D720984-09FD-4541-BCC5-DC3FE4A9A48F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"91.2\",\"matchCriteriaId\":\"0FDD43C9-F32C-409E-B563-BD137C63A7B8\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176\",\"source\":\"security@mozilla.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2021-43/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2021-45/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2021-47/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2021_3839
Vulnerability from csaf_redhat
Published
2021-10-13 09:32
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.2.0.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.2.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3839", "url": "https://access.redhat.com/errata/RHSA-2021:3839" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3839.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T23:59:32+00:00", "generator": { "date": "2024-11-05T23:59:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3839", "initial_release_date": "2021-10-13T09:32:29+00:00", "revision_history": [ { "date": "2021-10-13T09:32:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-02T09:35:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_2.src", "product": { "name": "thunderbird-0:91.2.0-1.el8_2.src", "product_id": "thunderbird-0:91.2.0-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_2.aarch64", "product": { "name": "thunderbird-0:91.2.0-1.el8_2.aarch64", "product_id": "thunderbird-0:91.2.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-0:91.2.0-1.el8_2.ppc64le", "product_id": "thunderbird-0:91.2.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_2.x86_64", "product": { "name": "thunderbird-0:91.2.0-1.el8_2.x86_64", "product_id": "thunderbird-0:91.2.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-0:91.2.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src" }, "product_reference": "thunderbird-0:91.2.0-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" }, { "cve": "CVE-2021-38502", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2021-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2013469" } ], "notes": [ { "category": "description", "text": "Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Downgrade attack on SMTP STARTTLS connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38502" }, { "category": "external", "summary": "RHBZ#2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502" } ], "release_date": "2021-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3839" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.src", "AppStream-8.2.0.Z.EUS:thunderbird-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Downgrade attack on SMTP STARTTLS connections" } ] }
rhsa-2021_3755
Vulnerability from csaf_redhat
Published
2021-10-11 08:22
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.2.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.2.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3755", "url": "https://access.redhat.com/errata/RHSA-2021:3755" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3755.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T23:58:23+00:00", "generator": { "date": "2024-11-05T23:58:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3755", "initial_release_date": "2021-10-11T08:22:22+00:00", "revision_history": [ { "date": "2021-10-11T08:22:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-11T08:22:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_4.src", "product": { "name": "firefox-0:91.2.0-4.el8_4.src", "product_id": "firefox-0:91.2.0-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_4.aarch64", "product": { "name": "firefox-0:91.2.0-4.el8_4.aarch64", "product_id": "firefox-0:91.2.0-4.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_4.ppc64le", "product": { "name": "firefox-0:91.2.0-4.el8_4.ppc64le", "product_id": "firefox-0:91.2.0-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "product_id": "firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_4.x86_64", "product": { "name": "firefox-0:91.2.0-4.el8_4.x86_64", "product_id": "firefox-0:91.2.0-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_4.x86_64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.x86_64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_4.s390x", "product": { "name": "firefox-0:91.2.0-4.el8_4.s390x", "product_id": "firefox-0:91.2.0-4.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_4.s390x", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.s390x", "product_id": "firefox-debugsource-0:91.2.0-4.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64" }, "product_reference": "firefox-0:91.2.0-4.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x" }, "product_reference": "firefox-0:91.2.0-4.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src" }, "product_reference": "firefox-0:91.2.0-4.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:22:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:firefox-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debuginfo-0:91.2.0-4.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:firefox-debugsource-0:91.2.0-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] }
rhsa-2021_3841
Vulnerability from csaf_redhat
Published
2021-10-13 10:05
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.2.0.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.2.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3841", "url": "https://access.redhat.com/errata/RHSA-2021:3841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3841.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T23:59:24+00:00", "generator": { "date": "2024-11-05T23:59:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3841", "initial_release_date": "2021-10-13T10:05:25+00:00", "revision_history": [ { "date": "2021-10-13T10:05:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-13T10:05:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el7_9.src", "product": { "name": "thunderbird-0:91.2.0-1.el7_9.src", "product_id": "thunderbird-0:91.2.0-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el7_9.x86_64", "product": { "name": "thunderbird-0:91.2.0-1.el7_9.x86_64", "product_id": "thunderbird-0:91.2.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "product_id": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" }, { "cve": "CVE-2021-38502", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2021-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2013469" } ], "notes": [ { "category": "description", "text": "Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Downgrade attack on SMTP STARTTLS connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38502" }, { "category": "external", "summary": "RHBZ#2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502" } ], "release_date": "2021-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T10:05:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3841" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Client-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Client-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Server-optional-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Server-optional-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.src", "7Workstation-7.9.Z:thunderbird-0:91.2.0-1.el7_9.x86_64", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.ppc64le", "7Workstation-7.9.Z:thunderbird-debuginfo-0:91.2.0-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Downgrade attack on SMTP STARTTLS connections" } ] }
rhsa-2021_3838
Vulnerability from csaf_redhat
Published
2021-10-13 09:41
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.2.0.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.2.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3838", "url": "https://access.redhat.com/errata/RHSA-2021:3838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3838.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T23:59:18+00:00", "generator": { "date": "2024-11-05T23:59:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3838", "initial_release_date": "2021-10-13T09:41:09+00:00", "revision_history": [ { "date": "2021-10-13T09:41:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-13T09:41:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_4.src", "product": { "name": "thunderbird-0:91.2.0-1.el8_4.src", "product_id": "thunderbird-0:91.2.0-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_4.aarch64", "product": { "name": "thunderbird-0:91.2.0-1.el8_4.aarch64", "product_id": "thunderbird-0:91.2.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-0:91.2.0-1.el8_4.ppc64le", "product_id": "thunderbird-0:91.2.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_4.x86_64", "product": { "name": "thunderbird-0:91.2.0-1.el8_4.x86_64", "product_id": "thunderbird-0:91.2.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_4.s390x", "product": { "name": "thunderbird-0:91.2.0-1.el8_4.s390x", "product_id": "thunderbird-0:91.2.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-0:91.2.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x" }, "product_reference": "thunderbird-0:91.2.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src" }, "product_reference": "thunderbird-0:91.2.0-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" }, { "cve": "CVE-2021-38502", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2021-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2013469" } ], "notes": [ { "category": "description", "text": "Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Downgrade attack on SMTP STARTTLS connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38502" }, { "category": "external", "summary": "RHBZ#2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502" } ], "release_date": "2021-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:41:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3838" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.src", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.s390x", "AppStream-8.4.0.Z.MAIN.EUS:thunderbird-debugsource-0:91.2.0-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Downgrade attack on SMTP STARTTLS connections" } ] }
rhsa-2021_3791
Vulnerability from csaf_redhat
Published
2021-10-12 14:50
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.2.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.2.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3791", "url": "https://access.redhat.com/errata/RHSA-2021:3791" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3791.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T23:58:19+00:00", "generator": { "date": "2024-11-05T23:58:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3791", "initial_release_date": "2021-10-12T14:50:43+00:00", "revision_history": [ { "date": "2021-10-12T14:50:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-12T14:50:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.src", "product": { "name": "firefox-0:91.2.0-4.el7_9.src", "product_id": "firefox-0:91.2.0-4.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.x86_64", "product": { "name": "firefox-0:91.2.0-4.el7_9.x86_64", "product_id": "firefox-0:91.2.0-4.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "product_id": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.i686", "product": { "name": "firefox-0:91.2.0-4.el7_9.i686", "product_id": "firefox-0:91.2.0-4.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.ppc64le", "product": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le", "product_id": "firefox-0:91.2.0-4.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "product_id": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.ppc64", "product": { "name": "firefox-0:91.2.0-4.el7_9.ppc64", "product_id": "firefox-0:91.2.0-4.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "product_id": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el7_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el7_9.s390x", "product": { "name": "firefox-0:91.2.0-4.el7_9.s390x", "product_id": "firefox-0:91.2.0-4.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "product_id": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686" }, "product_reference": "firefox-0:91.2.0-4.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src" }, "product_reference": "firefox-0:91.2.0-4.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-12T14:50:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3791" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Client-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Client-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Server-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Server-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.i686", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.src", "7Workstation-optional-7.9.Z:firefox-0:91.2.0-4.el7_9.x86_64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.ppc64le", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.s390x", "7Workstation-optional-7.9.Z:firefox-debuginfo-0:91.2.0-4.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] }
rhsa-2021_3840
Vulnerability from csaf_redhat
Published
2021-10-13 09:30
Modified
2024-11-05 23:59
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 91.2.0.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 91.2.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* Mozilla: Downgrade attack on SMTP STARTTLS connections (CVE-2021-38502)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3840", "url": "https://access.redhat.com/errata/RHSA-2021:3840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3840.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T23:59:10+00:00", "generator": { "date": "2024-11-05T23:59:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3840", "initial_release_date": "2021-10-13T09:30:40+00:00", "revision_history": [ { "date": "2021-10-13T09:30:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-13T09:30:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:59:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_1.src", "product": { "name": "thunderbird-0:91.2.0-1.el8_1.src", "product_id": "thunderbird-0:91.2.0-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-0:91.2.0-1.el8_1.ppc64le", "product_id": "thunderbird-0:91.2.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:91.2.0-1.el8_1.x86_64", "product": { "name": "thunderbird-0:91.2.0-1.el8_1.x86_64", "product_id": "thunderbird-0:91.2.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@91.2.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64", "product_id": "thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debugsource@91.2.0-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "product": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "product_id": "thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@91.2.0-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-0:91.2.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src" }, "product_reference": "thunderbird-0:91.2.0-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:91.2.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-0:91.2.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" }, "product_reference": "thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" }, { "cve": "CVE-2021-38502", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2021-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2013469" } ], "notes": [ { "category": "description", "text": "Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Downgrade attack on SMTP STARTTLS connections", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38502" }, { "category": "external", "summary": "RHBZ#2013469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38502" } ], "release_date": "2021-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-13T09:30:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.src", "AppStream-8.1.0.Z.EUS:thunderbird-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debuginfo-0:91.2.0-1.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:thunderbird-debugsource-0:91.2.0-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Downgrade attack on SMTP STARTTLS connections" } ] }
rhsa-2021_3757
Vulnerability from csaf_redhat
Published
2021-10-11 08:16
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.2.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.2.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3757", "url": "https://access.redhat.com/errata/RHSA-2021:3757" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3757.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T23:58:29+00:00", "generator": { "date": "2024-11-05T23:58:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3757", "initial_release_date": "2021-10-11T08:16:26+00:00", "revision_history": [ { "date": "2021-10-11T08:16:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-11T08:16:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_1.src", "product": { "name": "firefox-0:91.2.0-4.el8_1.src", "product_id": "firefox-0:91.2.0-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_1.aarch64", "product": { "name": "firefox-0:91.2.0-4.el8_1.aarch64", "product_id": "firefox-0:91.2.0-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_1.ppc64le", "product": { "name": "firefox-0:91.2.0-4.el8_1.ppc64le", "product_id": "firefox-0:91.2.0-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "product_id": "firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_1.x86_64", "product": { "name": "firefox-0:91.2.0-4.el8_1.x86_64", "product_id": "firefox-0:91.2.0-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_1.x86_64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.x86_64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_1.s390x", "product": { "name": "firefox-0:91.2.0-4.el8_1.s390x", "product_id": "firefox-0:91.2.0-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_1.s390x", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.s390x", "product_id": "firefox-debugsource-0:91.2.0-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64" }, "product_reference": "firefox-0:91.2.0-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x" }, "product_reference": "firefox-0:91.2.0-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src" }, "product_reference": "firefox-0:91.2.0-4.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:16:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3757" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.src", "AppStream-8.1.0.Z.EUS:firefox-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.s390x", "AppStream-8.1.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] }
rhsa-2021_3756
Vulnerability from csaf_redhat
Published
2021-10-11 08:14
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 91.2.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)
* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)
* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)
* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)
* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)
* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 91.2.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free in MessageTask (CVE-2021-38496)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 (CVE-2021-38500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2 (CVE-2021-38501)\n\n* rust-crossbeam-deque: race condition may lead to double free (CVE-2021-32810)\n\n* Mozilla: Validation message could have been overlaid on another origin (CVE-2021-38497)\n\n* Mozilla: Use-after-free of nsLanguageAtomService object (CVE-2021-38498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3756", "url": "https://access.redhat.com/errata/RHSA-2021:3756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3756.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T23:58:16+00:00", "generator": { "date": "2024-11-05T23:58:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3756", "initial_release_date": "2021-10-11T08:14:05+00:00", "revision_history": [ { "date": "2021-10-11T08:14:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-11T08:14:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_2.src", "product": { "name": "firefox-0:91.2.0-4.el8_2.src", "product_id": "firefox-0:91.2.0-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_2.aarch64", "product": { "name": "firefox-0:91.2.0-4.el8_2.aarch64", "product_id": "firefox-0:91.2.0-4.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_2.ppc64le", "product": { "name": "firefox-0:91.2.0-4.el8_2.ppc64le", "product_id": "firefox-0:91.2.0-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "product_id": "firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_2.x86_64", "product": { "name": "firefox-0:91.2.0-4.el8_2.x86_64", "product_id": "firefox-0:91.2.0-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_2.x86_64", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.x86_64", "product_id": "firefox-debugsource-0:91.2.0-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:91.2.0-4.el8_2.s390x", "product": { "name": "firefox-0:91.2.0-4.el8_2.s390x", "product_id": "firefox-0:91.2.0-4.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@91.2.0-4.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:91.2.0-4.el8_2.s390x", "product": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.s390x", "product_id": "firefox-debugsource-0:91.2.0-4.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@91.2.0-4.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "product": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "product_id": "firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@91.2.0-4.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64" }, "product_reference": "firefox-0:91.2.0-4.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le" }, "product_reference": "firefox-0:91.2.0-4.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x" }, "product_reference": "firefox-0:91.2.0-4.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src" }, "product_reference": "firefox-0:91.2.0-4.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:91.2.0-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64" }, "product_reference": "firefox-0:91.2.0-4.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:91.2.0-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64" }, "product_reference": "firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:91.2.0-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" }, "product_reference": "firefox-debugsource-0:91.2.0-4.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-32810", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990342" } ], "notes": [ { "category": "description", "text": "crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this can cause double free and a memory leak. If not, this still can cause a logical bug. Crates using `Stealer::steal`, `Stealer::steal_batch`, or `Stealer::steal_batch_and_pop` are affected by this issue. This has been fixed in crossbeam-deque 0.8.1 and 0.7.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "rust-crossbeam-deque: race condition may lead to double free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32810" }, { "category": "external", "summary": "RHBZ#1990342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32810", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32810" } ], "release_date": "2021-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rust-crossbeam-deque: race condition may lead to double free" }, { "cve": "CVE-2021-38496", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011097" } ], "notes": [ { "category": "description", "text": "During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free in MessageTask", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38496" }, { "category": "external", "summary": "RHBZ#2011097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38496", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38496" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free in MessageTask" }, { "cve": "CVE-2021-38497", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011098" } ], "notes": [ { "category": "description", "text": "Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Validation message could have been overlaid on another origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38497" }, { "category": "external", "summary": "RHBZ#2011098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011098" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38497" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Validation message could have been overlaid on another origin" }, { "cve": "CVE-2021-38498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011099" } ], "notes": [ { "category": "description", "text": "During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free of nsLanguageAtomService object", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38498" }, { "category": "external", "summary": "RHBZ#2011099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38498" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Use-after-free of nsLanguageAtomService object" }, { "cve": "CVE-2021-38500", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011100" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 78.15, Thunderbird \u003c 91.2, Firefox ESR \u003c 91.2, Firefox ESR \u003c 78.15, and Firefox \u003c 93.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38500" }, { "category": "external", "summary": "RHBZ#2011100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011100" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38500" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2" }, { "cve": "CVE-2021-38501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011101" } ], "notes": [ { "category": "description", "text": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38501" }, { "category": "external", "summary": "RHBZ#2011101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" } ], "release_date": "2021-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-11T08:14:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.src", "AppStream-8.2.0.Z.EUS:firefox-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debuginfo-0:91.2.0-4.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.s390x", "AppStream-8.2.0.Z.EUS:firefox-debugsource-0:91.2.0-4.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] }
ghsa-jm85-6c37-hfcj
Vulnerability from github
Published
2022-05-24 19:19
Modified
2022-05-24 19:19
Details
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
{ "affected": [], "aliases": [ "CVE-2021-38501" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-11-03T01:15:00Z", "severity": "HIGH" }, "details": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "id": "GHSA-jm85-6c37-hfcj", "modified": "2022-05-24T19:19:36Z", "published": "2022-05-24T19:19:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38501" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-43" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-45" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2021-47" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2021-38501
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-38501", "description": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "id": "GSD-2021-38501", "references": [ "https://www.suse.com/security/cve/CVE-2021-38501.html", "https://access.redhat.com/errata/RHSA-2021:3841", "https://access.redhat.com/errata/RHSA-2021:3840", "https://access.redhat.com/errata/RHSA-2021:3839", "https://access.redhat.com/errata/RHSA-2021:3838", "https://access.redhat.com/errata/RHSA-2021:3791", "https://access.redhat.com/errata/RHSA-2021:3757", "https://access.redhat.com/errata/RHSA-2021:3756", "https://access.redhat.com/errata/RHSA-2021:3755", "https://ubuntu.com/security/CVE-2021-38501", "https://advisories.mageia.org/CVE-2021-38501.html", "https://security.archlinux.org/CVE-2021-38501", "https://linux.oracle.com/cve/CVE-2021-38501.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-38501" ], "details": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2.", "id": "GSD-2021-38501", "modified": "2023-12-13T01:23:17.492850Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-38501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "93" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-47/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-45/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-43/", "refsource": "MISC", "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176", "refsource": "MISC", "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-38501" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "93" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } }, { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "91.2" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla developers and community members Kevin Brosnan, Mihai Alexandru Michis, and Christian Holler reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "93.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "91.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2021-38501" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox \u003c 93, Thunderbird \u003c 91.2, and Firefox ESR \u003c 91.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2021-43/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-43/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-45/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-45/" }, { "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1685354%2C1715755%2C1723176" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2021-47/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2021-47/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-11-04T19:29Z", "publishedDate": "2021-11-03T01:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.