-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1942
     MFSA 2021-26 Security Vulnerabilities fixed in Thunderbird 78.11
                                4 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29967 CVE-2021-29964 

Reference:         ESB-2021.1897

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-26/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-26

Security Vulnerabilities fixed in Thunderbird 78.11

Announced: June  3, 2021
Impact:    moderate
Products:  Thunderbird
Fixed in:  Thunderbird 78.11

# CVE-2021-29964: Out of bounds-read when parsing a `WM_COPYDATA` message

Reporter: Ronald Crane
Impact:   moderate

Description

A locally-installed hostile program could send WM_COPYDATA messages that
Thunderbird would processing incorrectly, leading to an out-of-bounds read.
This bug only affects Thunderbird on Windows. Other operating systems are
unaffected.

References

  o Bug 1706501

# CVE-2021-29967: Memory safety bugs fixed in Thunderbird 78.11

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers Gabriele Svelto, Anny Gakhokidze, Alexandru Michis,
Christian Holler reported memory safety bugs present in Thunderbird 78.11. Some
of these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.11

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYLmA8uNLKJtyKPYoAQiPUQ//UC4vLEVVNTq8OSIkQ6whCAGcDmXp2JC1
X+3Im9uKB5cMFabNEcySn4rS3omQvyBN8ooDcunswhAjcElslEo0UnUL/0AXY9Zb
hxvPquPoaAHDj7dqdyYuCtgWAgizJJh+vnEjPjA+aqSKjJ9TqXrutSqyGN99e34W
dBF2rIvUni3YoQE+TFnU1yW0RUnZ5VQrxkba8NUhxvcr8bxA1NUwuFuT4/bTg9Zl
GfvF4nI60ijsFILCDPWIFSUE3ShKmwam6rV+fI6/1q2NRCxARAXHjtmN+hnL5HFt
nu8eExeIRFp233bmd4ltWZgxXBhuZnN6umrMosNv9bvmHd3sq1bTX8686Y7vNsCH
3Lso6G0Xs6FGYIMq6Jkw0P4x/UbXBsRUrzotYdhiNGNSy4sNDnvj+ASGbXmQxl+Z
eTmcP0xbGBzKK7OnxG9UDr6OjE/LV7R+OSwJmbgIqd3XoQlHH7lXTYxuIqrzhs+m
Lw9kSpuhJfIk6oIEhgcoGtepJZvTpkQui+z4R0pmZvrYnrZlW3jHvFeXlKw+hGEl
KzpBanxOnp9y15QUY2A0GsNCJh7/zMsCXJmld6wJZsIGtJYTS6WYHka6skfzNegK
c47mFLf6zbJpcZ1+JxzaXGt8yYfOL7NjjkZz0H5hWmXtvVhLbooE+2qkNgOArniX
/urSWH5Z4Aw=
=u2I3
-----END PGP SIGNATURE-----