-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0292
      MFSA 2021-05 Security Vulnerabilities fixed in Thunderbird 78.7
                              27 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23964 CVE-2021-23960 CVE-2021-23954
                   CVE-2021-23953 CVE-2020-26976 CVE-2020-15685

Reference:         ESB-2020.4446
                   ESB-2020.4418

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-05

Security Vulnerabilities fixed in Thunderbird 78.7

Announced: January 26, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 78.7

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-23953: Cross-origin information leakage via redirected PDF requests

Reporter: Rob Wu
Impact:   high

Description

If a user clicked into a specifically crafted PDF, the PDF reader could be
confused into leaking cross-origin information, when said information is served
as chunked data.

References

  o Bug 1683940

# CVE-2021-23954: Type confusion when using logical assignment operators in
JavaScript switch statements

Reporter: Gary Kwong
Impact:   high

Description

Using the new logical assignment operators in a JavaScript switch statement
could have caused a type confusion, leading to a memory corruption and a
potentially exploitable crash.

References

  o Bug 1684020

# CVE-2020-15685: IMAP Response Injection when using STARTTLS

Reporter: Damian Poddebniak
Impact:   moderate

Description

During the plaintext phase of the STARTTLS connection setup, protocol commands
could have been injected and evaluated within the encrypted session.

References

  o Bug 1622640

# CVE-2020-26976: HTTPS pages could have been intercepted by a registered
service worker when they should not have been

Reporter: Andrew Sutherland
Impact:   moderate

Description

When a HTTPS page was embedded in a HTTP page, and there was a service worker
registered for the former, the service worker could have intercepted the
request for the secure page despite the iframe not being a secure context due
to the (insecure) framing.

References

  o Bug 1674343

# CVE-2021-23960: Use-after-poison for incorrectly redeclared JavaScript
variables during GC

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Performing garbage collection on re-declared JavaScript variables resulted in a
user-after-poison, and a potentially exploitable crash.

References

  o Bug 1675755

# CVE-2021-23964: Memory safety bugs fixed in Thunderbird 78.7

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Alexis Beingessner, Christian Holler, Andrew McCreight,
Tyson Smith, Jon Coppeard, Andre Bargull, Jason Kratzer, Jesse
Schwartzentruber, Steve Fink, Byron Campen reported memory safety bugs present
in Thunderbird 78.6. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tXB2
-----END PGP SIGNATURE-----