-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2442
       MFSA 2020-29 Security Vulnerabilities fixed in Thunderbird 78
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15648 CVE-2020-12426 CVE-2020-12425
                   CVE-2020-12424 CVE-2020-12423 CVE-2020-12422
                   CVE-2020-12421 CVE-2020-12420 CVE-2020-12419
                   CVE-2020-12418 CVE-2020-12417 CVE-2020-12416
                   CVE-2020-12415 CVE-2020-12402 

Reference:         ESB-2020.2305
                   ESB-2020.2304
                   ESB-2020.2292
                   ESB-2020.2277

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-29/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-29

Security Vulnerabilities fixed in Thunderbird 78

Announced
    July 16, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 78

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-12415: AppCache manifest poisoning due to url encoded character
processing

Reporter
    Kevin Higgs
Impact
    high

Description

When %2F was present in a manifest URL, Thunderbird's AppCache behavior may
have become confused and allowed a manifest to be served from a subdirectory.
This could cause the appcache to be used to service requests for the top level
directory.

References

  o Bug 1586630

# CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster

Reporter
    Alex Mayorga
Impact
    high

Description

A VideoStreamEncoder may have been freed in a race condition with
VideoBroadcaster::AddOrUpdateSink , resulting in a use-after-free, memory
corruption, and a potentially exploitable crash.

References

  o Bug 1639734

# CVE-2020-12417: Memory corruption due to missing sign-extension for ValueTags
on ARM64

Reporter
    Deian Stefan
Impact
    high

Description

Due to confusion about ValueTags on JavaScript Objects, an object may pass
through the type barrier, resulting in memory corruption and a potentially
exploitable crash.
Note: this issue only affects Firefox on ARM64 platforms.

References

  o Bug 1640737

# CVE-2020-12418: Information disclosure due to manipulated URL object

Reporter
    Marcin 'Icewall' Noga of Cisco Talos
Impact
    high

Description

Manipulating individual parts of a URL object could have caused an
out-of-bounds read, leaking process memory to malicious JavaScript.

References

  o Bug 1641303

# CVE-2020-12419: Use-after-free in nsGlobalWindowInner

Reporter
    worcester12345
Impact
    high

Description

When processing callbacks that occurred during window flushing in the parent
process, the associated window may die; causing a use-after-free condition.
This could have led to memory corruption and a potentially exploitable crash.

References

  o Bug 1643874

# CVE-2020-12420: Use-After-Free when trying to connect to a STUN server

Reporter
    Byron Campen
Impact
    high

Description

When trying to connect to a STUN server, a race condition could have caused a
use-after-free of a pointer, leading to memory corruption and a potentially
exploitable crash.

References

  o Bug 1643437

# CVE-2020-15648: X-Frame-Options bypass using object or embed tags

Reporter
    Frederik Braun
Impact
    moderate

Description

Using object or embed tags, it was possible to frame other websites, even if
they disallowed framing using the X-Frame-Options header.
Note: This issue is pending a CVE assignment and will be updated when one is
available.

References

  o Bug 1644076

# CVE-2020-12402: RSA Key Generation vulnerable to side-channel attack

Reporter
    Sohaib ul Hassan, Iaroslav Gridin, Ignacio M. Delgado-Lozano, Cesar Pereida
    Garcia, Jesus-Javier Chi-Dominguez, Alejandro Cabrera Aldaya, and Billy Bob
    Brumley, Network and Information Security (NISEC) Group, Tampere
    University, Finland
Impact
    moderate

Description

During RSA key generation, bignum implementations used a variation of the
Binary Extended Euclidean Algorithm which entailed significantly
input-dependent flow. This allowed an attacker able to perform
electromagnetic-based side channel attacks to record traces leading to the
recovery of the secret primes.
We would like to thank Sohaib ul Hassan for contributing a fix for this issue
as well.
Note: An unmodified Firefox browser does not generate RSA keys in normal
operation and is not affected, but products built on top of it might.

References

  o Bug 1631597

# CVE-2020-12421: Add-On updates did not respect the same certificate trust
rules as software updates

Reporter
    Chuck Harmston, Robert Hardy
Impact
    moderate

Description

When performing add-on updates, certificate chains terminating in
non-built-in-roots were rejected (even if they were legitimately added by an
administrator.) This could have caused add-ons to become out-of-date silently
without notification to the user.

References

  o Bug 1308251

# CVE-2020-12422: Integer overflow in nsJPEGEncoder::emptyOutputBuffer

Reporter
    Ronald Crane
Impact
    moderate

Description

In non-standard configurations, a JPEG image created by JavaScript could have
caused an internal variable to overflow, resulting in an out of bounds write,
memory corruption, and a potentially exploitable crash.

References

  o Bug 1450353

# CVE-2020-12423: DLL Hijacking due to searching %PATH% for a library

Reporter
    Riccardo Ancarani
Impact
    moderate

Description

When the Windows DLL "webauthn.dll" was missing from the Operating System, and
a malicious one was placed in a folder in the user's %PATH%, Thunderbird may
have loaded the DLL, leading to arbitrary code execution.
Note: This issue only affects the Windows operating system; other operating
systems are unaffected.

References

  o Bug 1642400

# CVE-2020-12424: WebRTC permission prompt could have been bypassed by a
compromised content process

Reporter
    Paul Theriault
Impact
    low

Description

When constructing a permission prompt for WebRTC, a URI was supplied from the
content process. This URI was untrusted, and could have been the URI of an
origin that was previously granted permission; bypassing the prompt.

References

  o Bug 1562600

# CVE-2020-12425: Out of bound read in Date.parse()

Reporter
    Bruno Keith
Impact
    low

Description

Due to confusion processing a hyphen character in Date.parse(), a one-byte out
of bounds read could have occurred, leading to potential information
disclosure.

References

  o Bug 1634738

# CVE-2020-12426: Memory safety bugs fixed in Thunderbird 78

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Bob Clary, Benjamin Bouvier, Calixte
Denizet, Christian Holler reported memory safety bugs present in Thunderbird
77. Some of these bugs showed evidence of memory corruption and we presume that
with enough effort some of these could have been exploited to run arbitrary
code.

References

  o Memory safety bugs fixed in Thunderbird 78

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXxEtzeNLKJtyKPYoAQg4cA//ez9X5sA1EnzgUn7UAYT1JYo8UKd4+OAt
p2443iKxA3WojWauOLik78A/VkBMgpDjfBrI1hqjzTqW4HJvEP/ohFifKLBDloh6
qL5QuHhUdkP46u9gwTaqbnZ1vpVuz5jCjGYJDehZsWBBnziJLorIjiclkJZQ0N4A
TlUokI/p/oMSnEhpm70AbOmdLcmpk9WVPWXmjf7Midcw7Th7s2KcCsTqc83AxjRL
JaI7/DbaJPMdYqHEACsdHEWoKQKU3MKd/uwv125TOd2nEww8V1uRNF2PvE5lEwso
auVt1vSaZd22VwHL9HPwW/MhZ7YguhFu3AM+0zhh3yBmVGifV4xStHYEJOc5kOBA
x4QO/Yg7LSitN15iNL31R0I5e24L4H32/fwaBw8fr+YdnIqU85/wgq663GLu3DOe
En/VP7/oCCZjULcvMifDssUqJ861CXI8oW/7kG+j62KLpM5wxcJqGUDkLFufU10+
6fV6EFcow0FzivnfeWEnFqYSXSvGENPyVBSFhKiGwZ95pJNuM5IsdI5LBzpt/fki
QA1GA0n8GT4Y2EurYAx5rHpyLtuJo7iEf+OGOfMwDugUkB0eKijPlyL+lN3hL2jJ
FlNuxE1t1dq2SHOacMlO4yVWtJ3GwmYgUd7AvRCQ3nVNeN0i9MonPeOtx5OppN7c
b/VkI+FLZ6U=
=SogM
-----END PGP SIGNATURE-----