-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4081
      MFSA 2020-52 Security Vulnerabilities fixed in Thunderbird 78.5
                             18 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26968 CVE-2020-26966 CVE-2020-26965
                   CVE-2020-26961 CVE-2020-26960 CVE-2020-26959
                   CVE-2020-26958 CVE-2020-26956 CVE-2020-26953
                   CVE-2020-26951 CVE-2020-16012 CVE-2020-15999

Reference:         ESB-2020.4080
                   ESB-2020.3800.2
                   ESB-2020.3611

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-52

Security Vulnerabilities fixed in Thunderbird 78.5

Announced
    November 17, 2020
Impact
    high
Products
    Thunderbird
Fixed in
       Thunderbird 78.5

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-26951: Parsing mismatches could confuse and bypass security
sanitizer for chrome privileged code

Reporter
    Irvan Kurniawan (@sourc7)
Impact
    high

Description

A parsing and event loading mismatch in Thunderbird's SVG code could have
allowed load events to fire, even after sanitization. An attacker already
capable of exploiting an XSS vulnerability in privileged internal pages could
have used this attack to bypass our built-in sanitizer.

References

  o Bug 1667113

# CVE-2020-16012: Variable time processing of cross-origin images during
drawImage calls

Reporter
    Aleksejs Popovs
Impact
    moderate

Description

When drawing a transparent image on top of an unknown cross-origin image, the
Skia library drawImage function took a variable amount of time depending on the
content of the underlying image. This resulted in potential cross-origin
information exposure of image content through timing side-channel attacks.

References

  o Bug 1642028

# CVE-2020-26953: Fullscreen could be enabled without displaying the security
UI

Reporter
    Abdulrahman Alqabandi of Microsoft Browser Vulnerability Research
Impact
    moderate

Description

It was possible to cause the browser to enter fullscreen mode without
displaying the security UI; thus making it possible to attempt a phishing
attack or otherwise confuse the user.

References

  o Bug 1656741

# CVE-2020-26956: XSS through paste (manual and clipboard API)

Reporter
    Irvan Kurniawan (@sourc7)
Impact
    moderate

Description

In some cases, removing HTML elements during sanitization would keep existing
SVG event handlers and therefore lead to XSS.

References

  o Bug 1666300

# CVE-2020-26958: Requests intercepted through ServiceWorkers lacked MIME type
restrictions

Reporter
    Moti Harmats
Impact
    moderate

Description

Thunderbird did not block execution of scripts with incorrect MIME types when
the response was intercepted and cached through a ServiceWorker. This could
lead to a cross-site script inclusion vulnerability, or a Content Security
Policy bypass.

References

  o Bug 1669355

# CVE-2020-26959: Use-after-free in WebRequestService

Reporter
    Bharadwaj Machiraju
Impact
    moderate

Description

During browser shutdown, reference decrementing could have occured on a
previously freed object, resulting in a use-after-free, memory corruption, and
a potentially exploitable crash.

References

  o Bug 1669466

# CVE-2020-26960: Potential use-after-free in uses of nsTArray

Reporter
    Zijie Zhao
Impact
    moderate

Description

If the Compact() method was called on an nsTArray, the array could have been
reallocated without updating other pointers, leading to a potential
use-after-free and exploitable crash.

References

  o Bug 1670358

# CVE-2020-15999: Heap buffer overflow in freetype

Reporter
    Sergei Glazunov of Google Project Zero
Impact
    moderate

Description

In Freetype, if PNG images were embedded into fonts, the Load_SBit_Png function
contained an integer overflow that led to a heap buffer overflow, memory
corruption, and an exploitable crash.
Note: While Project Zero did discover instances of this vulnerability being
exploited in the wild against Chrome, in Thunderbird this vulnerability is only
triggerable if a rarely-used, hidden preference is toggled, and only affected
Linux and Android operating systems. Other operating systems are unaffected;
and Linux and Android are unaffected in the default configuration.

References

  o Bug 1672223

# CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses

Reporter
    Gabriel Corona
Impact
    moderate

Description

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP
ranges from the responses as these do not make sense coming from a DoH
resolver. However when an IPv4 address was mapped through IPv6, these addresses
were erroneously let through, leading to a potential DNS Rebinding attack.

References

  o Bug 1672528

# CVE-2020-26965: Software keyboards may have remembered typed passwords

Reporter
    Makoto Kato
Impact
    low

Description

Some websites have a feature "Show Password" where clicking a button will
change a password field into a textbook field, revealing the typed password.
If, when using a software keyboard that remembers user input, a user typed
their password and used that feature, the type of the password field was
changed, resulting in a keyboard layout change and the possibility for the
software keyboard to remember the typed password.

References

  o Bug 1661617

# CVE-2020-26966: Single-word search queries were also broadcast to local
network

Reporter
    tiebuchen
Impact
    low

Description

Searching for a single word from the address bar caused an mDNS request to be
sent on the local network searching for a hostname consisting of that string;
resulting in an information leak.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1663571

# CVE-2020-26968: Memory safety bugs fixed in Thunderbird 78.5

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers Steve Fink, Jason Kratzer, Randell Jesup, Christian Holler,
and Byron Campen reported memory safety bugs present in Thunderbird 78.4. Some
of these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4od0
-----END PGP SIGNATURE-----