Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2021:0993: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4127: Mozilla: Angle graphics library out of date
  • CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read
  • CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage
  • CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information
  • CVE-2021-23987: Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9
Red Hat Security Data
#vulnerability#web#linux#red_hat#firefox#sap

Synopsis

Important: thunderbird security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for thunderbird is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Mozilla Thunderbird is a standalone mail and newsgroup client.

This update upgrades Thunderbird to version 78.9.0.

Security Fix(es):

  • Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read (CVE-2021-23981)
  • Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9 (CVE-2021-23987)
  • Mozilla: Internal network hosts could have been probed by a malicious webpage (CVE-2021-23982)
  • Mozilla: Malicious extensions could have spoofed popup information (CVE-2021-23984)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Thunderbird must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1942783 - CVE-2021-23981 Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read
  • BZ - 1942785 - CVE-2021-23982 Mozilla: Internal network hosts could have been probed by a malicious webpage
  • BZ - 1942786 - CVE-2021-23984 Mozilla: Malicious extensions could have spoofed popup information
  • BZ - 1942787 - CVE-2021-23987 Mozilla: Memory safety bugs fixed in Firefox 87 and Firefox ESR 78.9

CVEs

  • CVE-2021-4127
  • CVE-2021-23981
  • CVE-2021-23982
  • CVE-2021-23984
  • CVE-2021-23987

Red Hat Enterprise Linux for x86_64 8

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux for Power, little endian 8

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

ppc64le

thunderbird-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 68b38349061608b8b546b31cdbd21d824a02e973fb314fa5bc312677749883e4

thunderbird-debuginfo-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 231a8fc6b9e722e0f582aa6f592d5877d7ff919c57331b91c31ad8a30eed1af9

thunderbird-debugsource-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 91dbdd50034b51a93619a7bf066e23d4f695b09589e54ea5765a6f231bc91f90

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

ppc64le

thunderbird-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 68b38349061608b8b546b31cdbd21d824a02e973fb314fa5bc312677749883e4

thunderbird-debuginfo-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 231a8fc6b9e722e0f582aa6f592d5877d7ff919c57331b91c31ad8a30eed1af9

thunderbird-debugsource-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 91dbdd50034b51a93619a7bf066e23d4f695b09589e54ea5765a6f231bc91f90

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

ppc64le

thunderbird-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 68b38349061608b8b546b31cdbd21d824a02e973fb314fa5bc312677749883e4

thunderbird-debuginfo-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 231a8fc6b9e722e0f582aa6f592d5877d7ff919c57331b91c31ad8a30eed1af9

thunderbird-debugsource-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 91dbdd50034b51a93619a7bf066e23d4f695b09589e54ea5765a6f231bc91f90

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux for ARM 64 8

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

aarch64

thunderbird-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 1e78afd582544ff62ec4a1e836479e39208c8ae529f3575b42ac52299adcd1c3

thunderbird-debuginfo-78.9.0-3.el8_3.aarch64.rpm

SHA-256: d178894260132769f2a2a759bdefb79941c87b0754d33ccac7f2ab6dd07ded0e

thunderbird-debugsource-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 262aab8ee68d720d802aedbf932ea69d81a856b4274bbc62ac7f63effe15c4b5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

aarch64

thunderbird-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 1e78afd582544ff62ec4a1e836479e39208c8ae529f3575b42ac52299adcd1c3

thunderbird-debuginfo-78.9.0-3.el8_3.aarch64.rpm

SHA-256: d178894260132769f2a2a759bdefb79941c87b0754d33ccac7f2ab6dd07ded0e

thunderbird-debugsource-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 262aab8ee68d720d802aedbf932ea69d81a856b4274bbc62ac7f63effe15c4b5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

aarch64

thunderbird-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 1e78afd582544ff62ec4a1e836479e39208c8ae529f3575b42ac52299adcd1c3

thunderbird-debuginfo-78.9.0-3.el8_3.aarch64.rpm

SHA-256: d178894260132769f2a2a759bdefb79941c87b0754d33ccac7f2ab6dd07ded0e

thunderbird-debugsource-78.9.0-3.el8_3.aarch64.rpm

SHA-256: 262aab8ee68d720d802aedbf932ea69d81a856b4274bbc62ac7f63effe15c4b5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

ppc64le

thunderbird-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 68b38349061608b8b546b31cdbd21d824a02e973fb314fa5bc312677749883e4

thunderbird-debuginfo-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 231a8fc6b9e722e0f582aa6f592d5877d7ff919c57331b91c31ad8a30eed1af9

thunderbird-debugsource-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 91dbdd50034b51a93619a7bf066e23d4f695b09589e54ea5765a6f231bc91f90

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

ppc64le

thunderbird-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 68b38349061608b8b546b31cdbd21d824a02e973fb314fa5bc312677749883e4

thunderbird-debuginfo-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 231a8fc6b9e722e0f582aa6f592d5877d7ff919c57331b91c31ad8a30eed1af9

thunderbird-debugsource-78.9.0-3.el8_3.ppc64le.rpm

SHA-256: 91dbdd50034b51a93619a7bf066e23d4f695b09589e54ea5765a6f231bc91f90

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

thunderbird-78.9.0-3.el8_3.src.rpm

SHA-256: a6f96f70ff8b86435241da2581e17afa444c3097f319be459ef7a2fafb5c3215

x86_64

thunderbird-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 5882f15b48fc87c0b1c4dd5d84774af1e9a7faaa6413c0a9c912de3e47a101b2

thunderbird-debuginfo-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 8fb3f8a6812595bccb8e43db200581122e992cb630128d6d501fbc06efc6a3ea

thunderbird-debugsource-78.9.0-3.el8_3.x86_64.rpm

SHA-256: 74d537e58043be71d88b1fa4e969ec402ddb00efc0c2c7c22790ff99517b1079

Related news

CVE-2021-4127: Security Vulnerabilities fixed in Firefox ESR 78.9

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

CVE-2021-4127: Security Vulnerabilities fixed in Firefox ESR 78.9

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

CVE-2021-4127: Security Vulnerabilities fixed in Firefox ESR 78.9

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

CVE-2021-4127: Security Vulnerabilities fixed in Firefox ESR 78.9

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

CVE-2021-4127: Security Vulnerabilities fixed in Firefox ESR 78.9

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.

RHSA-2021:0992: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...

RHSA-2021:0996: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23...

RHSA-2021:0994: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup...

RHSA-2021:0989: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup info...

RHSA-2021:0995: Red Hat Security Advisory: thunderbird security update

An update for thunderbird is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup...

RHSA-2021:0991: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup info...

RHSA-2021:0990: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...

RHSA-2021:0990: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...

RHSA-2021:0990: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...

RHSA-2021:0990: Red Hat Security Advisory: firefox security update

An update for firefox is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4127: Mozilla: Angle graphics library out of date * CVE-2021-23981: Mozilla: Texture upload into an unbound backing buffer resulted in an out-of-bound read * CVE-2021-23982: Mozilla: Internal network hosts could have been probed by a malicious webpage * CVE-2021-23984: Mozilla: Malicious extensions could have spoofed popup information * CVE-2021-23987: ...