-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3678
      MFSA 2021-50 Security Vulnerabilities fixed in Thunderbird 91.3
                              4 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla Foundation
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38510 CVE-2021-38509 CVE-2021-38508
                   CVE-2021-38507 CVE-2021-38506 CVE-2021-38505
                   CVE-2021-38504 CVE-2021-38503 

Reference:         ESB-2021.3664
                   ESB-2021.3662

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-50/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-50

Security Vulnerabilities fixed in Thunderbird 91.3

Announced: November  3, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 91.3

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-38503: iframe sandbox rules did not apply to XSLT stylesheets

Reporter: Armin Ebert
Impact:   high

Description

The iframe sandbox rules were not correctly applied to XSLT stylesheets,
allowing an iframe to bypass restrictions such as executing scripts or
navigating the top-level frame.

References

  o Bug 1729517

# CVE-2021-38504: Use-after-free in file picker dialog

Reporter: Irvan Kurniawan
Impact:   high

Description

When interacting with an HTML input element's file picker dialog with
webkitdirectory set, a use-after-free could have resulted, leading to memory
corruption and a potentially exploitable crash.

References

  o Bug 1730156

# CVE-2021-38505: Windows 10 Cloud Clipboard may have recorded sensitive user
data

Reporter: Sergey Galich
Impact:   high

Description

Microsoft introduced a new feature in Windows 10 known as Cloud Clipboard
which, if enabled, will record data copied to the clipboard to the cloud, and
make it available on other computers in certain scenarios. Applications that
wish to prevent copied data from being recorded in Cloud History must use
specific clipboard formats; and Thunderbird before version 91.3 did not
implement them. This could have caused sensitive data to be recorded to a
user's Microsoft account.
This bug only affects Thunderbird for Windows 10+ with Cloud Clipboard enabled.
Other operating systems are unaffected.

References

  o Bug 1730194

# CVE-2021-38506: Thunderbird could be coaxed into going into fullscreen mode
without notification or warning

Reporter: Irvan Kurniawan
Impact:   high

Description

Through a series of web navigations, Thunderbird could have entered fullscreen
mode without notification or warning to the user. This could lead to spoofing
attacks on the browser UI including phishing.

References

  o Bug 1730750

# CVE-2021-38507: Opportunistic Encryption in HTTP2 could be used to bypass the
Same-Origin-Policy on services hosted on other ports

Reporter: Takeshi Terada
Impact:   high

Description

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to
be transparently upgraded to TLS while retaining the visual properties of an
HTTP connection, including being same-origin with unencrypted connections on
port 80. However, if a second encrypted port on the same IP address (e.g. port
8443) did not opt-in to opportunistic encryption; a network attacker could
forward a connection from the browser to port 443 to port 8443, causing the
browser to treat the content of port 8443 as same-origin with HTTP. This was
resolved by disabling the Opportunistic Encryption feature, which had low
usage.

References

  o Bug 1730935

#MOZ-2021-0008: Use-after-free in HTTP2 Session object

Reporter: Julien Cristau
Impact:   high

Description

A use-after-free could have occured when an HTTP2 session object was released
on a different thread, leading to memory corruption and a potentially
exploitable crash.
Note: This issue is pending a CVE assignment and will be updated when
available.

References

  o Bug 1667102

# CVE-2021-38508: Permission Prompt could be overlaid, resulting in user
confusion and potential spoofing

Reporter: Raphael
Impact:   moderate

Description

By displaying a form validity message in the correct location at the same time
as a permission prompt (such as for geolocation), the validity message could
have obscured the prompt, resulting in the user potentially being tricked into
granting the permission.

References

  o Bug 1366818

# CVE-2021-38509: Javascript alert box could have been spoofed onto an arbitrary
domain

Reporter: Ademar Nowasky Junior
Impact:   moderate

Description

Due to an unusual sequence of attacker-controlled events, a Javascript alert()
dialog with arbitrary (although unstyled) contents could be displayed over top
an uncontrolled webpage of the attacker's choosing.

References

  o Bug 1718571

# CVE-2021-38510: Download Protections were bypassed by .inetloc files on Mac OS

Reporter: houjingyi647
Impact:   moderate

Description

The executable file warning was not presented when downloading .inetloc files,
which, due to a flaw in Mac OS, can run commands on a user's computer.
Note: This issue only affected Mac OS operating systems. Other operating
systems are unaffected.

References

  o Bug 1731779

#MOZ-2021-0007: Memory safety bugs fixed in Thunderbird ESR 91.3

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Christian Holler, Valentin Gosu, and
Andrew McCreight reported memory safety bugs present in Thunderbird 91.2. Some
of these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code.
Note: This issue is pending a CVE assignment and will be updated when
available.

References

  o Memory safety bugs fixed in Thunderbird 91.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYMeueNLKJtyKPYoAQhD8g//b0leMT2OZUUvfKQD//AaC/VWWSpj/Xa2
WZw3XHLzQORodDYxLvXvVT7mqIKWybJ6shwLCgLZ3PH7WvRwF6EDmsEOZqn/2dQ1
64QnDOHO1GtcuURdyJK0zxF6ZIdO38j+HbWTld+0xGFBc/myLCCIBmZFB3YNOeel
AufxRtfVHL8w7UGQ+npyp06+VhzpjyVSngvXx6nSUvRyUeKnl3+TsCNCwohyHKvU
KbOkH+KXVtA1qOrmnIbcF7YuXw7PYPKd4ZeXQDJyAcQozXTLR26UynX0SRdtAllD
ThQlrLOhQddyjVm/5dDhSt2uxPPgIjmY0HoCIYUHLV0EKxrLYI9Gl22b6l/wL0Za
EPEYfS0DCwY1aK+J2eXz7GQJFN7OTVpE3NXC/JTvskiCLVIH4kGOSu5b8n5olTZl
kGr1eZgxHDJ/A4TNa4FsvY81dN3kW+9fv0T20lXpDRFdHnD+9dMaGQ9BbZWJLurU
uuJaL85RMqb7AJPwA4Za2ULv2keMeK8jAGW6APUvbdQFarC5aBGO0BmQfueUNQkt
Y9eJAe9UWDP8zxuUOnIJlHQI5cXN4n3cS6aGYW7XpfKMAJiGVOc/ex7CJKQFVxrP
Ogq/kRjYtwWn2iSRyyU3+ydK+hmKe7fRNR6QDlZC5dzMTIRvQdNDVtHCsJ99Eb5/
MbDdq+7uaTA=
=ivVV
-----END PGP SIGNATURE-----