-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1674
           Security Vulnerabilities fixed in Thunderbird 78.10.2
                                18 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29957 CVE-2021-29956 

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-22/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-22

Security Vulnerabilities fixed in Thunderbird 78.10.2

Announced: May 17, 2021
Impact:    low
Products:  Thunderbird
Fixed in:  Thunderbird 78.10.2

# CVE-2021-29957: Partial protection of inline OpenPGP message not indicated

Reporter: Cure53
Impact:   low

Description

If a MIME encoded email contains an OpenPGP inline signed or encrypted message
part, but also contains an additional unprotected part, Thunderbird did not
indicate that only parts of the message are protected.

References

  o Bug 1673241

# CVE-2021-29956: Thunderbird stored OpenPGP secret keys without master password
protection

Reporter: Participants on the Thunderbird E2EE Mailing List
Impact:   low

Description

OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to
version 78.10.1 were stored unencrypted on the user's local disk. The master
password protection was inactive for those keys. Version 78.10.2 will restore
the protection mechanism for newly imported keys, and will automatically
protect keys that had been imported using affected Thunderbird versions.

References

  o Bug 1710290

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yyu0
-----END PGP SIGNATURE-----