-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2623
     MFSA 2020-35 Security Vulnerabilities fixed in Thunderbird 68.11
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird 68.11
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15659 CVE-2020-15652 CVE-2020-6514
                   CVE-2020-6463  

Reference:         ESB-2020.2605
                   ESB-2020.2580
                   ESB-2020.2579
                   ESB-2020.2578

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-35

Security Vulnerabilities fixed in Thunderbird 68.11

Announced
    July 30, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 68.11

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-15652: Potential leak of redirect targets when loading scripts in a
worker

Reporter
    Mikhail Oblozhikhin
Impact
    high

Description

By observing the stack trace for JavaScript errors in web workers, it was
possible to leak the result of a cross-origin redirect. This applied only to
content that can be parsed as script.

References

  o Bug 1634872

# CVE-2020-6514: WebRTC data channel leaks internal address to peer

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

WebRTC used the memory address of a class instance as a connection identifier.
Unfortunately, this value is often transmitted to the peer, which allows
bypassing ASLR.

References

  o Bug 1642792

# CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

Reporter
    Reported by Pawel Wylecial of REDTEAM.PL
Impact
    moderate

Description

Crafted media files could lead to a race in texture caches, resulting in a
use-after-free, memory corruption, and a potentially exploitable crash.

References

  o Bug 1635293

# CVE-2020-15659: Memory safety bugs fixed in Thunderbird 68.11

Reporter
    Mozilla developers
Impact
    high

Description

Mozilla developers Jason Kratzer and Luke Wagner reported memory safety bugs
present in Thunderbird 68.10. Some of these bugs showed evidence of memory
corruption and we presume that with enough effort some of these could have been
exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 68.11

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XB8k
-----END PGP SIGNATURE-----