-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2019.0266
       MFSA 2019-28 Security vulnerabilities fixed in Thunderbird 68
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Mozilla Thunderbird
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact/Access:        Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                      Access Privileged Data          -- Remote/Unauthenticated      
                      Cross-site Request Forgery      -- Remote with User Interaction
                      Denial of Service               -- Remote/Unauthenticated      
                      Cross-site Scripting            -- Remote with User Interaction
                      Provide Misleading Information  -- Remote/Unauthenticated      
                      Unauthorised Access             -- Remote/Unauthenticated      
                      Reduced Security                -- Existing Account            
Resolution:           Patch/Upgrade
CVE Names:            CVE-2019-11730 CVE-2019-11729 CVE-2019-11728
                      CVE-2019-11727 CVE-2019-11725 CVE-2019-11724
                      CVE-2019-11723 CVE-2019-11721 CVE-2019-11720
                      CVE-2019-11719 CVE-2019-11717 CVE-2019-11716
                      CVE-2019-11715 CVE-2019-11714 CVE-2019-11713
                      CVE-2019-11712 CVE-2019-11711 CVE-2019-11710
                      CVE-2019-11709  
Member content until: Friday, October 11 2019

OVERVIEW

        Multiple vulnerabilities have been identified in Mozilla Thunderbird
        prior to version 68. [1]


IMPACT

        Mozilla has provided the following details regarding the 
        vulnerabilities:
        
        "# CVE-2019-11711: Script injection within domain through inner 
        window reuse
        
        Reporter Boris Zbarsky Impact high
        
        Description
        
        When an inner window is reused, it does not consider the use of 
        document.domain for cross-origin protections. If pages on different
        subdomains ever cooperatively use document.domain , then either page
        can abuse this to inject script into arbitrary pages on the other 
        subdomain, even those that did not use document.domain to relax 
        their origin security.
        
        References
        
          o Bug 1552541
        
        # CVE-2019-11712: Cross-origin POST requests can be made with NPAPI
        plugins by following 308 redirects
        
        Reporter Gregory Smiley of Security Compass Impact high
        
        Description
        
        POST requests made by NPAPI plugins, such as Flash, that receive a 
        status 308 redirect response can bypass CORS requirements. This can
        allow an attacker to perform Cross-Site Request Forgery (CSRF) 
        attacks.
        
        References
        
          o Bug 1543804
        
        # CVE-2019-11713: Use-after-free with HTTP/2 cached stream
        
        Reporter Hanno Bock Impact high
        
        Description
        
        A use-after-free vulnerability can occur in HTTP/2 when a cached 
        HTTP/2 stream is closed while still in use, resulting in a 
        potentially exploitable crash.
        
        References
        
          o Bug 1528481
        
        # CVE-2019-11714: NeckoChild can trigger crash when accessed off of
        main thread
        
        Reporter Hanno Bock Impact moderate
        
        Description
        
        Necko can access a child on the wrong thread during UDP connections,
        resulting in a potentially exploitable crash in some instances.
        
        References
        
          o Bug 1542593
        
        # CVE-2019-11729: Empty or malformed p256-ECDH public keys may 
        trigger a segmentation fault
        
        Reporter Jonas Allmann Impact moderate
        
        Description
        
        Empty or malformed p256-ECDH public keys may trigger a segmentation
        fault due values being improperly sanitized before being copied into
        memory and used.
        
        References
        
          o Bug 1515342
        
        # CVE-2019-11715: HTML parsing error can contribute to content XSS
        
        Reporter Linus Sarud Impact moderate
        
        Description
        
        Due to an error while parsing page content, it is possible for 
        properly sanitized user input to be misinterpreted and lead to XSS 
        hazards on web sites in certain circumstances.
        
        References
        
          o Bug 1555523
        
        # CVE-2019-11716: globalThis not enumerable until accessed
        
        Reporter Chris Hacking Impact moderate
        
        Description
        
        Until explicitly accessed by script, window.globalThis is not 
        enumerable and, as a result, is not visible to code such as 
        Object.getOwnPropertyNames(window) . Sites that deploy a sandboxing
        that depends on enumerating and freezing access to the window object
        may miss this, allowing their sandboxes to be bypassed.
        
        References
        
          o Bug 1552632
        
        # CVE-2019-11717: Caret character improperly escaped in origins
        
        Reporter Tyson Smith Impact moderate
        
        Description
        
        A vulnerability exists where the caret ("^") character is improperly
        escaped constructing some URIs due to it being used as a separator,
        allowing for possible spoofing of origin attributes.
        
        References
        
          o Bug 1548306
        
        # CVE-2019-11719: Out-of-bounds read when importing curve25519 
        private key
        
        Reporter Henry Corrigan-Gibbs Impact moderate
        
        Description
        
        When importing a curve25519 private key in PKCS#8format with leading
        0x00 bytes, it is possible to trigger an out-of-bounds read in the 
        Network Security Services (NSS) library. This could lead to 
        information disclosure.
        
        References
        
          o Bug 1540541
        
        # CVE-2019-11720: Character encoding XSS vulnerability
        
        Reporter Rakesh Mane Impact moderate
        
        Description
        
        Some unicode characters are incorrectly treated as whitespace during
        the parsing of web content instead of triggering parsing errors. 
        This allows malicious code to then be processed, evading cross-site
        scripting (XSS) filtering.
        
        References
        
          o Bug 1556230
        
        # CVE-2019-11721: Domain spoofing through unicode latin 'kra' 
        character
        
        Reporter Anonymous Impact moderate
        
        Description
        
        The unicode latin 'kra' character can be used to spoof a standard 
        'k' character in the addressbar. This allows for domain spoofing 
        attacks as do not display as punycode text, allowing for user 
        confusion.
        
        References
        
          o Bug 1256009
        
        # CVE-2019-11730: Same-origin policy treats all files in a directory
        as having the same-origin
        
        Reporter Luigi Gubello Impact moderate
        
        Description
        
        A vulnerability exists where if a user opens a locally saved HTML 
        file, this file can use file: URIs to access other files in the same
        directory or sub-directories if the names are known or guessed. The
        Fetch API can then be used to read the contents of any files stored
        in these directories and they may uploaded to a server. Luigi 
        Gubello demonstrated that in combination with a popular Android 
        messaging app, if a malicious HTML attachment is sent to a user and
        they opened that attachment in Firefox, due to that app's 
        predictable pattern for locally-saved file names, it is possible to
        read attachments the victim received from other correspondents.
        
        References
        
          o Bug 1558299
        
        # CVE-2019-11723: Cookie leakage during add-on fetching across 
        private browsing boundaries
        
        Reporter Andreas Wagner Impact low
        
        Description
        
        A vulnerability exists during the installation of add-ons where the
        initial fetch ignored the origin attributes of the browsing context.
        This could leak cookies in private browsing mode or across different
        "containers" for people who use the Firefox Multi-Account Containers
        Web Extension.
        
        References
        
          o Bug 1528335
        
        # CVE-2019-11724: Retired site input.mozilla.org has remote 
        troubleshooting permissions
        
        Reporter Frederik Braun Impact low
        
        Description
        
        Application permissions give additional remote troubleshooting 
        permission to the site input.mozilla.org, which has been retired and
        now redirects to another site. This additional permission is 
        unnecessary and is a potential vector for malicious attacks.
        
        References
        
          o Bug 1512511
        
        # CVE-2019-11725: Websocket resources bypass safebrowsing 
        protections
        
        Reporter Andrey Impact low
        
        Description
        
        When a user navigates to site marked as unsafe by the Safebrowsing 
        API, warning messages are displayed and navigation is interrupted 
        but resources from the same site loaded through websockets are not 
        blocked, leading to the loading of unsafe resources and bypassing 
        safebrowsing protections.
        
        References
        
          o Bug 1483510
        
        # CVE-2019-11727: PKCS#1 v1.5 signatures can be used for TLS 1.3
        
        Reporter Hubert Kario Impact low
        
        Description
        
        A vulnerability exists where it possible to force Network Security 
        Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures
        when those are the only ones advertised by server in 
        CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be
        used for TLS 1.3 messages.
        
        References
        
          o Bug 1552208
        
        # CVE-2019-11728: Port scanning through Alt-Svc header
        
        Reporter Trishita Tiwari, Ari Trachtenberg Impact low
        
        Description
        
        The HTTP Alternative Services header, Alt-Svc , can be used by a 
        malicious site to scan all TCP ports of any host that the accessible
        to a user when web content is loaded.
        
        References
        
          o Bug 1552993
        
        # CVE-2019-11710: Memory safety bugs fixed in Firefox 68 and 
        Thunderbird 68
        
        Reporter Mozilla developers and community Impact critical
        
        Description
        
        Mozilla developers and community members Andre Bargull, Christian 
        Holler, Natalia Csoregi, Raul Gurzau, Daniel Varga, Jon Coppeard, 
        Marcia Knous, Gary Kwong, Randell Jesup, David Bolter, Jeff Gilbert,
        and Deian Stefan reported memory safety bugs fixed in Firefox 68 and
        Thunderbird 68. Some of these bugs showed evidence of memory 
        corruption and we presume that with enough effort that some of these
        could be exploited to run arbitrary code.
        
        References
        
          o Memory safety bugs fixed in Firefox 68 and Thunderbird 68
        
        # CVE-2019-11709: Memory safety bugs fixed in Firefox 68, Firefox 
        ESR 60.8, and Thunderbird 68
        
        Reporter Mozilla developers and community Impact critical
        
        Description
        
        Mozilla developers and community members Andreea Pavel, Christian 
        Holler, Honza Bambas, Jason Kratzer, and Jeff Gilbert reported 
        memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and 
        Thunderbird 68. Some of these bugs showed evidence of memory 
        corruption and we presume that with enough effort that some of these
        could be exploited to run arbitrary code." [1]


MITIGATION

        Mozilla recommends users upgrade to the latest version of 
        Thunderbird to address these issues. [1]


REFERENCES

        [1] Mozilla Foundation Security Advisory 2019-28
            https://www.mozilla.org/en-US/security/advisories/mfsa2019-28/

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/5GZ
-----END PGP SIGNATURE-----