-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1602
     MFSA 2020-18 Security Vulnerabilities fixed in Thunderbird 68.8.0
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12397 CVE-2020-12395 CVE-2020-12393
                   CVE-2020-12392 CVE-2020-12387 CVE-2020-6831

Reference:         ESB-2020.1600
                   ESB-2020.1599

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-18/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-18

Security Vulnerabilities fixed in Thunderbird 68.8.0

Announced
    May 5, 2020
Impact
    critical
Products
    Thunderbird
Fixed in
       Thunderbird 68.8

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-12397: Sender Email Address Spoofing using encoded Unicode
characters

Reporter
    Ahmed Elsobky (@0xSobky)
Impact
    low

Description

By encoding Unicode whitespace characters within the From email header, an
attacker can spoof the sender email address that Thunderbird displays.

References

  o Bug 1617370

# CVE-2020-12387: Use-after-free during worker shutdown

Reporter
    Looben Yang
Impact
    critical

Description

A race condition when running shutdown code for Web Worker led to a
use-after-free vulnerability. This resulted in a potentially exploitable crash.

References

  o Bug 1545345

# CVE-2020-6831: Buffer overflow in SCTP chunk input validation

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

A buffer overflow could occur when parsing and validating SCTP chunks in
WebRTC. This could have led to memory corruption and a potentially exploitable
crash.

References

  o Bug 1632241

# CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP POST data of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in the disclosure of local files.

References

  o Bug 1614468

# CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape
website-controlled data, potentially leading to command injection

Reporter
    David Yesland
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the
HTTP method of a request, which can be controlled by the website. If a user
used the 'Copy as cURL' feature and pasted the command into a terminal, it
could have resulted in command injection and arbitrary command execution.
Note: this issue only affects Firefox on Windows operating systems.

References

  o Bug 1615471

# CVE-2020-12395: Memory safety bugs fixed in Thunderbird 68.8.0

Reporter
    Mozilla developers and community
Impact
    critical

Description

Mozilla developers and community members Alexandru Michis, Jason Kratzer,
philipp, Ted Campbell, Bas Schouten, Andre Bargull, and Karl Tomlinson reported
memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 68.8.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrIX5GaOgq3Tt24GAQgw6hAA0OPtyGNdPUssf7VnJYxYj5hBwNSyCS7j
bFN1U+Y7yRI6ELCHpnB94PM4AIW0JvVtksHDXXkJYcWTOj2SkYlZobZmFB65pe1m
+sHgefgqlX42kwZihnbD+ZI57Rx+n2wgAQJoPf1Z8IoFTqxT1I2lc2hF2Fv9Uib0
isdVBTb02irC2Ja/2YpamyA92fj0/yHmVoSwdQ/B92k1DbqYaEA2g+THqDvv0ulm
FC+aKTvR6WFZ8wBNelzQuZ4nYiXY5J5A557UGgEZT+PDFdkBzPRNCYvAsRwISHCR
Z7yqKBtXzZxSztGei1KSeOuOTq8zSGXEQ7jGp9TVKdYdHMY+Aag9OLVgJfgThHbd
vplm5oxe3UidwElRjTcxxWghI1E0F6b/+3TLbbsCJ/3XZn23TD1TjPRXvRSGz+fC
k58DMvJpBGpPRFwRIJqJ2ZFpfv9+NZXGEp9lHkZd+toYuxna/tg7SUJY5bln0WHF
bADddNpbKMsKMDAE8aAZiDMIZ9rAkVeOzPZU37pIM4KpJH5kvqviPmCJHS5YNPVk
L09v0Lqq766kd8yi7ypXGF8lJkMRx/BSZoXhizmVxZ5cz5vBG3OcGpVWrhbGNeGE
qmBPx3tYWxTD+OGpc50mRqGkKX/TiqKedQ+Gj/QBPwJqReTk+WnJsfj4gGfsJTNo
1uts6zlsJaM=
=Atlp
-----END PGP SIGNATURE-----