-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4161
     MFSA 2021-54 Security Vulnerabilities fixed in Thunderbird 91.4.0
                              8 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43546 CVE-2021-43545 CVE-2021-43543
                   CVE-2021-43542 CVE-2021-43541 CVE-2021-43539
                   CVE-2021-43538 CVE-2021-43537 CVE-2021-43536
                   CVE-2021-43528  

Reference:         ESB-2021.4160

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2021-54/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2021-54

Security Vulnerabilities fixed in Thunderbird 91.4.0

Announced: December  7, 2021
Impact:    high
Products:  Thunderbird
Fixed in:  Thunderbird 91.4

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2021-43536: URL leakage when navigating while executing asynchronous
function

Reporter: Sunwoo Kim and Youngmin Kim of SNU CompSec Lab
Impact:   high

Description

Under certain circumstances, asynchronous functions could have caused a
navigation to fail but expose the target URL.

References

  o Bug 1730120

# CVE-2021-43537: Heap buffer overflow when using structured clone

Reporter: bo13oy of Cyber Kunlun Lab
Impact:   high

Description

An incorrect type conversion of sizes from 64bit to 32bit integers allowed an
attacker to corrupt memory leading to a potentially exploitable crash.

References

  o Bug 1738237

# CVE-2021-43538: Missing fullscreen and pointer lock notification when
requesting both

Reporter: Irvan Kurniawan (@sourc7)
Impact:   high

Description

By misusing a race in our notification code, an attacker could have forcefully
hidden the notification for pages that had received full screen and pointer
lock access, which could have been used for spoofing attacks.

References

  o Bug 1739091

# CVE-2021-43539: GC rooting failure when calling wasm instance methods

Reporter: Asumu Takikawa and Ioanna Dimitriou
Impact:   high

Description

Failure to correctly record the location of live pointers across wasm instance
calls resulted in a GC occurring within the call not tracing those live
pointers. This could have led to a use-after-free causing a potentially
exploitable crash.

References

  o Bug 1739683

# CVE-2021-43541: External protocol handler parameters were unescaped

Reporter: chriscla
Impact:   moderate

Description

When invoking protocol handlers for external protocols, a supplied parameter
URL containing spaces was not properly escaped.

References

  o Bug 1696685

# CVE-2021-43542: XMLHttpRequest error codes could have leaked the existence of
an external protocol handler

Reporter: Raphael Smolik
Impact:   moderate

Description

Using XMLHttpRequest, an attacker could have identified installed applications
by probing error messages for loading external protocols.

References

  o Bug 1723281

# CVE-2021-43543: Bypass of CSP sandbox directive when embedding

Reporter: Armin Ebert
Impact:   moderate

Description

Documents loaded with the CSP sandbox directive could have escaped the
sandbox's script restriction by embedding additional content.

References

  o Bug 1738418

# CVE-2021-43545: Denial of Service when using the Location API in a loop

Reporter: Paul Zuhlcke
Impact:   low

Description

Using the Location API in a loop could have caused severe application hangs and
crashes.

References

  o Bug 1720926

# CVE-2021-43546: Cursor spoofing could overlay user interface when native
cursor is zoomed

Reporter: Daniel Veditz
Impact:   low

Description

It was possible to recreate previous cursor spoofing attacks against users with
a zoomed native cursor.

References

  o Bug 1737751

# CVE-2021-43528: JavaScript unexpectedly enabled for the composition area

Reporter: Pedro Batista
Impact:   low

Description

Thunderbird unexpectedly enabled JavaScript in the composition area. The
JavaScript execution context was limited to this area and did not receive
chrome-level privileges, but could be used as a stepping stone to further an
attack with other vulnerabilities.

References

  o Bug 1742579

#MOZ-2021-0009: Memory safety bugs fixed in Thunderbird 91.4.0

Reporter: Mozilla developers and community
Impact:   high

Description

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele
Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory
safety bugs present in Thunderbird 91.3. Some of these bugs showed evidence of
memory corruption and we presume that with enough effort some of these could
have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 91.4.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lF6Q
-----END PGP SIGNATURE-----