[MFSA-2021-47] Security Vulnerabilities fixed in Thunderbird 91.2

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 7

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2021-32810: Data race in crossbeam-deque (moderate)
    In the crossbeam crate, one or more tasks in the worker queue could have been be popped twice instead of other tasks that are forgotten and never popped. If tasks are allocated on the heap, this could have caused a double free and a memory leak.

  • CVE-2021-38496: Use-after-free in MessageTask (high)
    During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash.

  • CVE-2021-38497: Validation message could have been overlaid on another origin (moderate)
    Through use of <code>reportValidity()</code> and <code>window.open()</code>, a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks.

  • CVE-2021-38498: Use-after-free of nsLanguageAtomService object (moderate)
    During process shutdown, a document could have caused a use-after-free of a languages service object, leading to memory corruption and a potentially exploitable crash.

  • CVE-2021-38500: Memory safety bugs fixed in Thunderbird 91.2 (high)
    Mozilla developers and community members Andreas Pehrson and Christian Holler reported memory safety bugs present in Thunderbird 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2021-38501: Memory safety bugs fixed in Thunderbird 91.2 (high)
    Mozilla developers and community members Kevin Brosnan, Mihai Alexandru Michis, and Christian Holler reported memory safety bugs present in Thunderbird 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

  • CVE-2021-38502: Downgrade attack on SMTP STARTTLS connections (high)
    Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too.

Package Affected Version
pkg:mozilla/Thunderbird < 91.2
Package Fixed Version
pkg:mozilla/Thunderbird = 91.2
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 91.2
Fixed pkg:mozilla/Thunderbird Thunderbird = 91.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...