-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3401
MFSA 2021-46 and MFSA 2021-47 Security Vulnerabilities fixed in Thunderbird
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38502 CVE-2021-38501 CVE-2021-38500
                   CVE-2021-38498 CVE-2021-38497 CVE-2021-38496
                   CVE-2021-32810  

Reference:         ESB-2021.3390
                   ESB-2021.3376
                   ESB-2021.3338
                   ESB-2021.3298

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-46/
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-47/

Comment: This bulletin contains two (2) Mozilla security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-46

Security Vulnerabilities fixed in Thunderbird 78.15

Announced: October  5, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 78.15

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-38496: Use-after-free in MessageTask

Reporter: Yangkang of 360 ATA Team
Impact:   high

Description

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash.

References

  o Bug 1725335

# CVE-2021-38500: Memory safety bugs fixed in Thunderbird 78.15

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Andreas Pehrson and Christian Holler
reported memory safety bugs present in Thunderbird 78.14. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.15


- --------------------------------------------------------------------------------


Mozilla Foundation Security Advisory 2021-47

Security Vulnerabilities fixed in Thunderbird 91.2

Announced: October  6, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 91.2

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-38502: Downgrade attack on SMTP STARTTLS connections

Reporter: Mattias Jacobsson
Impact:   high

Description

Thunderbird ignored the configuration to require STARTTLS security for an SMTP
connection. A MITM could perform a downgrade attack to intercept transmitted
messages, or could take control of the authenticated session to execute SMTP
commands chosen by the MITM. If an unprotected authentication method was
configured, the MITM could obtain the authentication credentials, too.

References

  o Bug 1733366

# CVE-2021-38496: Use-after-free in MessageTask

Reporter: Yangkang of 360 ATA Team
Impact:   high

Description

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash.

References

  o Bug 1725335

# CVE-2021-38497: Validation message could have been overlaid on another origin

Reporter: Irvan Kurniawan
Impact:   moderate

Description

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks.

References

  o Bug 1726621

# CVE-2021-38498: Use-after-free of nsLanguageAtomService object

Reporter: Yangkang of 360 ATA Team
Impact:   moderate

Description

During process shutdown, a document could have caused a use-after-free of a
languages service object, leading to memory corruption and a potentially
exploitable crash.

References

  o Bug 1729642

# CVE-2021-32810: Data race in crossbeam-deque

Reporter: Maor Kleinberger
Impact:   moderate

Description

In the crossbeam crate, one or more tasks in the worker queue could have been
be popped twice instead of other tasks that are forgotten and never popped. If
tasks are allocated on the heap, this could have caused a double free and a
memory leak.

References

  o Bug 1729813
  o Bug https://github.com/crossbeam-rs/crossbeam/security/advisories/
    GHSA-pqqp-xmhj-wgcw

# CVE-2021-38500: Memory safety bugs fixed in Thunderbird 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Andreas Pehrson and Christian Holler
reported memory safety bugs present in Thunderbird 91.1. Some of these bugs
showed evidence of memory corruption and we presume that with enough effort
some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 91.2

# CVE-2021-38501: Memory safety bugs fixed in Thunderbird 91.2

Reporter: Mozilla developers
Impact:   high

Description

Mozilla developers and community members Kevin Brosnan, Mihai Alexandru Michis,
and Christian Holler reported memory safety bugs present in Thunderbird 91.1.
Some of these bugs showed evidence of memory corruption and we presume that
with enough effort some of these could have been exploited to run arbitrary
code.

References

  o Memory safety bugs fixed in Thunderbird 91.2

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D9/C
-----END PGP SIGNATURE-----