-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3290
      MFSA 2020-44 Security Vulnerabilities fixed in Thunderbird 78.3
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Denial of Service              -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15678 CVE-2020-15677 CVE-2020-15676
                   CVE-2020-15673  

Reference:         ESB-2020.3287
                   ESB-2020.3246
                   ESB-2020.3245

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-44

Security Vulnerabilities fixed in Thunderbird 78.3

Announced
    September 22, 2020
Impact
    moderate
Products
    Thunderbird
Fixed in
    Thunderbird 78.3

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-15677: Download origin spoofing via redirect

Reporter
    Richard Thomas and Tom Chothia of University of Birmingham
Impact
    moderate

Description

By exploiting an Open Redirect vulnerability on a website, an attacker could
have spoofed the site displayed in the download file dialog to show the
original site (the one suffering from the open redirect) rather than the site
the file was actually downloaded from.

References

  o Bug 1641487

# CVE-2020-15676: XSS when pasting attacker-controlled data into a
contenteditable element

Reporter
    Daniel Frojdendahl
Impact
    moderate

Description

Thunderbird sometimes ran the onload handler for SVG elements that the DOM
sanitizer decided to remove, resulting in JavaScript being executed after
pasting attacker-controlled data into a contenteditable element.

References

  o Bug 1646140

# CVE-2020-15678: When recursing through layers while scrolling, an iterator
may have become invalid, resulting in a potential use-after-free scenario

Reporter
    Lukas Bernhard
Impact
    moderate

Description

When recursing through graphical layers while scrolling, an iterator may have
become invalid, resulting in a potential use-after-free. This occurs because
the function APZCTreeManager::ComputeClippedCompositionBounds did not follow
iterator invalidation rules.

References

  o Bug 1660211

# CVE-2020-15673: Memory safety bugs fixed in Thunderbird 78.3

Reporter
    Jason Kratzer
Impact
    high

Description

Mozilla developer Jason Kratzer reported memory safety bugs present in
Thunderbird 78.2. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6VRO
-----END PGP SIGNATURE-----