-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0676
            Security Vulnerabilities fixed in Thunderbird 78.8
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mozilla Thunderbird
Publisher:         Mozilla
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23978 CVE-2021-23973 CVE-2021-23969
                   CVE-2021-23968  

Reference:         ESB-2021.0675

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-09/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-09

Security Vulnerabilities fixed in Thunderbird 78.8

Announced: February 23, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 78.8

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-23969: Content Security Policy violation report could have contained
the destination of a redirect

Reporter: Masato Kinugawa
Impact:   high

Description

As specified in the W3C Content Security Policy draft, when creating a
violation report, "User agents need to ensure that the source file is the URL
requested by the page, pre-redirects. If that's not possible, user agents need
to strip the URL down to an origin to avoid unintentional leakage." Under
certain types of redirects, Thunderbird incorrectly set the source file to be
the destination of the redirects. This was fixed to be the redirect
destination's origin.

References

  o Bug 1542194

# CVE-2021-23968: Content Security Policy violation report could have contained
the destination of a redirect

Reporter: Ademar Nowasky Junior
Impact:   high

Description

If Content Security Policy blocked frame navigation, the full destination of a
redirect served in the frame was reported in the violation report; as opposed
to the original frame URI. This could be used to leak sensitive information
contained in such URIs.

References

  o Bug 1687342

# CVE-2021-23973: MediaError message property could have leaked information
about cross-origin resources

Reporter: Andreas Pehrson
Impact:   low

Description

When trying to load a cross-origin resource in an audio/video context a
decoding error may have resulted, and the content of that error may have
revealed information about the resource.

References

  o Bug 1690976

# CVE-2021-23978: Memory safety bugs fixed in Thunderbird 78.8

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers Alexis Beingessner, Tyson Smith, Nika Layzell, and Mats
Palmgren reported memory safety bugs present in Thunderbird 78.7. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jouc
-----END PGP SIGNATURE-----