-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2376
     MFSA 2021-30 Security Vulnerabilities fixed in Thunderbird 78.12
                               14 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30547 CVE-2021-29976 CVE-2021-29970
                   CVE-2021-29969  

Reference:         ASB-2021.0120
                   ESB-2021.2119

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-30/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-30

Security Vulnerabilities fixed in Thunderbird 78.12

Announced: July 13, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 78.12

# CVE-2021-29969: IMAP server responses sent by a MITM prior to STARTTLS could
be processed

Reporter: Damian Poddebniak and Fabian Ising
Impact:   high

Description

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an
attacker injected IMAP server responses prior to the completion of the STARTTLS
handshake, then Thunderbird didn't ignore the injected data. This could have
resulted in Thunderbird showing incorrect information, for example the attacker
could have tricked Thunderbird to show folders that didn't exist on the IMAP
server.

References

  o Bug 1682370

# CVE-2021-29970: Use-after-free in accessibility features of a document

Reporter: Irvan Kurniawan
Impact:   high

Description

A malicious webpage could have triggered a use-after-free, memory corruption,
and a potentially exploitable crash.
This bug only affected Thunderbird when accessibility was enabled.

References

  o Bug 1709976

# CVE-2021-30547: Out of bounds write in ANGLE

Reporter: (Unknown)
Impact:   high

Description

An out of bounds write in ANGLE could have allowed an attacker to corrupt
memory leading to a potentially exploitable crash.

References

  o Bug 1715766

# CVE-2021-29976: Memory safety bugs fixed in Thunderbird 78.12

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers Valentin Gosu, Randell Jesup, Emil Ghitta, Tyson Smith, and
Olli Pettay reported memory safety bugs present in Thunderbird 78.11. Some of
these bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.12

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UTY3
-----END PGP SIGNATURE-----