Mozilla developers Christoph Kerschbaumer, Simon Giesecke, Sandor Molnar, and Olli Pettay reported memory safety bugs present in Thunderbird 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. External Reference: https://www.mozilla.org/en-US/security/advisories/mfsa2021-35/#CVE-2021-29989
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Extended Update Support Via RHSA-2021:3161 https://access.redhat.com/errata/RHSA-2021:3161
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.1 Extended Update Support Via RHSA-2021:3159 https://access.redhat.com/errata/RHSA-2021:3159
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:3156 https://access.redhat.com/errata/RHSA-2021:3156
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Extended Update Support Via RHSA-2021:3162 https://access.redhat.com/errata/RHSA-2021:3162
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:3154 https://access.redhat.com/errata/RHSA-2021:3154
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:3155 https://access.redhat.com/errata/RHSA-2021:3155
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2021:3157 https://access.redhat.com/errata/RHSA-2021:3157
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Via RHSA-2021:3160 https://access.redhat.com/errata/RHSA-2021:3160
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2021-29989