ASA-202107-21 log original external raw

[ASA-202107-21] thunderbird: multiple issues
Arch Linux Security Advisory ASA-202107-21 ========================================== Severity: High Date : 2021-07-14 CVE-ID : CVE-2021-29969 CVE-2021-29970 CVE-2021-29976 CVE-2021-30547 Package : thunderbird Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-2152 Summary ======= The package thunderbird before version 78.12.0-1 is vulnerable to multiple issues including arbitrary code execution and content spoofing. Resolution ========== Upgrade to 78.12.0-1. # pacman -Syu "thunderbird>=78.12.0-1" The problems have been fixed upstream in version 78.12.0. Workaround ========== None. Description =========== - CVE-2021-29969 (content spoofing) If Thunderbird before version 78.12 was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. - CVE-2021-29970 (arbitrary code execution) A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. This bug only affected Firefox before version 90 and Thunderbird before version 78.12 when accessibility was enabled. - CVE-2021-29976 (arbitrary code execution) Mozilla developers reported memory safety bugs present in Firefox 89 and Thunderbird 78.11. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code. - CVE-2021-30547 (arbitrary code execution) An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash in the Chromium browser engine before version 91.0.4472.101, Firefox before version 90 and Thunderbird before version 78.12. Impact ====== A remote man-in-the-middle attacker could spoof content by injecting server responses into an IMAP connection that is using STARTTLS. Furthermore, a remote attacker could execute arbitrary code in a browsing context using a crafted web page. References ========== https://www.mozilla.org/security/advisories/mfsa2021-30/ https://bugzilla.mozilla.org/show_bug.cgi?id=1682370 https://www.mozilla.org/security/advisories/mfsa2021-28/ https://bugzilla.mozilla.org/show_bug.cgi?id=1709976 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1700895%2C1703334%2C1706910%2C1711576%2C1714391 https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html https://crbug.com/1210414 https://bugzilla.mozilla.org/show_bug.cgi?id=1715766 https://security.archlinux.org/CVE-2021-29969 https://security.archlinux.org/CVE-2021-29970 https://security.archlinux.org/CVE-2021-29976 https://security.archlinux.org/CVE-2021-30547