[MFSA-2021-05] Security Vulnerabilities fixed in Thunderbird 78.7

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 6

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2020-15685: IMAP Response Injection when using STARTTLS (moderate)
    During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session.

  • CVE-2020-26976: HTTPS pages could have been intercepted by a registered service worker when they should not have been (moderate)
    When a HTTPS page was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing.

  • CVE-2021-23953: Cross-origin information leakage via redirected PDF requests (high)
    If a user clicked into a specifically crafted PDF, the PDF reader could be confused into leaking cross-origin information, when said information is served as chunked data.

  • CVE-2021-23954: Type confusion when using logical assignment operators in JavaScript switch statements (high)
    Using the new logical assignment operators in a JavaScript switch statement could have caused a type confusion, leading to a memory corruption and a potentially exploitable crash.

  • CVE-2021-23960: Use-after-poison for incorrectly redeclared JavaScript variables during GC (moderate)
    Performing garbage collection on re-declared JavaScript variables resulted in a user-after-poison, and a potentially exploitable crash.

  • CVE-2021-23964: Memory safety bugs fixed in Thunderbird 78.7 (high)
    Mozilla developers Alexis Beingessner, Christian Holler, Andrew McCreight, Tyson Smith, Jon Coppeard, André Bargull, Jason Kratzer, Jesse Schwartzentruber, Steve Fink, Byron Campen reported memory safety bugs present in Thunderbird 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

Package Affected Version
pkg:mozilla/Thunderbird < 78.7
Package Fixed Version
pkg:mozilla/Thunderbird = 78.7
Source # ID Name URL
Bugzilla 1622640 https://bugzilla.mozilla.org/show_bug.cgi?id=1622640
Bugzilla 1674343 https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
Bugzilla 1683940 https://bugzilla.mozilla.org/show_bug.cgi?id=1683940
Bugzilla 1684020 https://bugzilla.mozilla.org/show_bug.cgi?id=1684020
Bugzilla 1675755 https://bugzilla.mozilla.org/show_bug.cgi?id=1675755
Bugzilla 1662507 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1662507
Bugzilla 1666285 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1666285
Bugzilla 1673526 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1673526
Bugzilla 1674278 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1674278
Bugzilla 1674835 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1674835
Bugzilla 1675097 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1675097
Bugzilla 1675844 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1675844
Bugzilla 1675868 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1675868
Bugzilla 1677590 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1677590
Bugzilla 1677888 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1677888
Bugzilla 1680410 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1680410
Bugzilla 1681268 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1681268
Bugzilla 1682068 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1682068
Bugzilla 1682938 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1682938
Bugzilla 1683736 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1683736
Bugzilla 1685260 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1685260
Bugzilla 1685925 Memory safety bugs fixed in Thunderbird 78.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1685925
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 78.7
Fixed pkg:mozilla/Thunderbird Thunderbird = 78.7
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...