-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2292
    MFSA 2020-26 Security Vulnerabilities fixed in Thunderbird 68.10.0
                                3 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service        -- Unknown/Unspecified
                   Access Confidential Data -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418 CVE-2020-12417 

Reference:         ESB-2020.2278
                   ESB-2020.2277
                   ESB-2020.2268

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-26/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-26

Security Vulnerabilities fixed in Thunderbird 68.10.0

Announced
    June 30, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 68.10

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags
on ARM64

Reporter
    Deian Stefan
Impact
    high

Description

Due to confusion about ValueTags on JavaScript Objects, an object may pass
through the type barrier, resulting in memory corruption and a potentially
exploitable crash.
Note: this issue only affects Firefox on ARM64 platforms.

References

  o Bug 1640737

# CVE-2020-12418: Information disclosure due to manipulated URL object

Reporter
    Marcin 'Icewall' Noga of Cisco Talos
Impact
    high

Description

Manipulating individual parts of a URL object could have caused an
out-of-bounds read, leaking process memory to malicious JavaScript.

References

  o Bug 1641303

# CVE-2020-12419: Use-after-free in nsGlobalWindowInner

Reporter
    worcester12345
Impact
    high

Description

When processing callbacks that occurred during window flushing in the parent
process, the associated window may die; causing a use-after-free condition.
This could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1643874

# CVE-2020-12420: Use-After-Free when trying to connect to a STUN server

Reporter
    Byron Campen
Impact
    high

Description

When trying to connect to a STUN server, a race condition could have caused a
use-after-free of a pointer, leading to memory corruption and a potentially
exploitable crash.

References

  o Bug 1643437

# MFSA-2020-0001: Automatic account setup leaks Microsoft Exchange login
credentials

Reporter
    Magnus Melin
Impact
    high

Description

If an attacker intercepts Thunderbird's initial attempt to perform automatic
account setup using the Microsoft Exchange autodiscovery mechanism, and the
attacker sends a crafted response, then Thunderbird sends username and password
over https to a server controlled by the attacker.
Note: This issue is pending a CVE assignment and will be updated when one is
available.

References

  o Bug 1606610

# CVE-2020-12421: Add-On updates did not respect the same certificate trust
rules as software updates

Reporter
    Chuck Harmston, Robert Hardy
Impact
    moderate

Description

When performing add-on updates, certificate chains terminating in
non-built-in-roots were rejected (even if they were legitimately added by an
administrator.) This could have caused add-ons to become out-of-date silently
without notification to the user.

References

  o Bug 1308251

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXv6u5eNLKJtyKPYoAQit9hAAilAH6/dobVr8kS5LqyrvxvITB0gv+i7I
dy2qBx4vI7ODKTGMGkJTWg77MHPcnreeRBQ3X4TUCSYqF1GabLzwQOpLRCuhzFIB
dzCEifuE8O61dqdoJ0LJINj/KhNPKBCQpuOx+PO8Hu7CVXkRCJyVtyDvUAWGMymU
F2VBfaKomYnY6wbJTreJ2Br6nhQk6dlXEV0g/+Ce+Nj+G35qnqy4QCtxbdMA0Tcz
Bmabs7S0hU91us3W8AwehujnW08OZNfZTiYdO6vMdm+Pbu9EqLpfxeQwov4FZ6vX
7UA1GrtgUA7M1hjODR4LYQ04SpIczz/Dpv53M9qaM7r91mYg4T5aW3e1KIh3TpRG
vT1VUDJgW+PWfIxq3ZKutb1s6mEKMhaLGzqIHQ24fGbwv0dBhd4WAqMdw1UTxwU/
SNjz75mXt0Ow/ISncX8eWE243g6dGNqGB42WwPGSIrGHVJK3KhSHdK6h0Ebsy2vV
WHNU29I3Jg7upbAeD0/xoZk7EYjq4Rl2U1LSww6VfQSPYybygqdPcWDGmp/l5hM+
+rsR0U/7mkiiSSs4j+CwVtiwRYZG443EJ6B//Fw0S8NkkW1avjX+w705FNiRNztw
Qpphl9uab/MEojpiHuPbXkioznB2oclYviEBXTU6bkOI4fKBsuKVWGUkSmFqY3KN
7HkvoyWxlzw=
=FTzY
-----END PGP SIGNATURE-----