-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4419
                   Thunderbird: Multiple vulnerabilities
                             16 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Thunderbird
Publisher:         Mozilla
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35113 CVE-2020-35112 CVE-2020-35111
                   CVE-2020-26978 CVE-2020-26974 CVE-2020-26973
                   CVE-2020-26971 CVE-2020-16042 

Reference:         ESB-2020.4418

Original Bulletin: 
   https://www.mozilla.org/en-US/security/advisories/mfsa2020-56/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mozilla Foundation Security Advisory 2020-56

Security Vulnerabilities fixed in Thunderbird 78.6

Announced: December 15, 2020
Impact:    critical
Products:  Thunderbird
Fixed in:  Thunderbird 78.6

In general, these flaws cannot be exploited through email in the Thunderbird
product because scripting is disabled when reading mail, but are potentially
risks in browser or browser-like contexts.

# CVE-2020-16042: Operations on a BigInt could have caused uninitialized memory
to be exposed

Reporter: Andre Bargull
Impact:   critical

Description

When a BigInt was right-shifted the backing store was not properly cleared,
allowing uninitialized memory to be read.

References

  o Bug 1679003

# CVE-2020-26971: Heap buffer overflow in WebGL

Reporter: Omair, Abraruddin Khan
Impact:   high

Description

Certain blit values provided by the user were not properly constrained leading
to a heap buffer overflow on some video drivers.

References

  o Bug 1663466

# CVE-2020-26973: CSS Sanitizer performed incorrect sanitization

Reporter: Kai Engert
Impact:   high

Description

Certain input to the CSS Sanitizer confused it, resulting in incorrect
components being removed. This could have been used as a sanitizer bypass.

References

  o Bug 1680084

# CVE-2020-26974: Incorrect cast of StyleGenericFlexBasis resulted in a heap
use-after-free

Reporter: Pham Bao of VinCSS (Member of Vingroup)
Impact:   high

Description

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object
could have been incorrectly cast to the wrong type. This resulted in a heap
user-after-free, memory corruption, and a potentially exploitable crash.

References

  o Bug 1681022

# CVE-2020-26978: Internal network hosts could have been probed by a malicious
webpage

Reporter: Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact:   moderate

Description

Using techniques that built on the slipstream research, a malicious webpage
could have exposed both an internal network's hosts as well as services running
on the user's local machine.

References

  o Bug 1677047

# CVE-2020-35111: The proxy.onRequest API did not catch view-source URLs

Reporter: Yassine Tioual
Impact:   low

Description

When an extension with the proxy permission registered to receive <all_urls>,
the proxy.onRequest callback was not triggered for view-source URLs. While web
content cannot navigate to such URLs, a user opening View Source could have
inadvertently leaked their IP address.

References

  o Bug 1657916

# CVE-2020-35112: Opening an extension-less download may have inadvertently
launched an executable instead

Reporter: Samuel Attard via the Chrome Security Team
Impact:   low

Description

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed
it from the downloads panel, if there was an executable file in the downloads
directory with the same name but with an executable extension (such as .bat or
.exe) that executable would have been launched instead.
Note: This issue only affected Windows operating systems. Other operating
systems are unaffected.

References

  o Bug 1661365

# CVE-2020-35113: Memory safety bugs fixed in Thunderbird 78.6

Reporter: Christian Holler
Impact:   high

Description

Mozilla developer Christian Holler reported memory safety bugs present in
Thunderbird 78.5. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code.

References

  o Memory safety bugs fixed in Thunderbird 78.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX9mILONLKJtyKPYoAQjRaw/+I8aaG1vPCS5t1Ng0/nc1K2QdKHyQq7wA
Vze7EwjHZdnL3RL5YHiFMq8iGwZLgapvGPzztgn0FY+Mxk74tqn1pfjjxOB/Ql26
APIBEcM7yJIKuTiC3j8H65MW3An/VEE+7TjxR/FU+3JnqVJRwAY8NPJVJGX6FN8Y
/IBM/zolkIUQeV7W5Nl2eSWH9qyDKcLoBxSAUA7B7GTSLHEOb5u/G+ce8ZGUB3HK
++6VrPbDDhfXfasQ+aGBS/0VSqNy4LnHfehs5a94ZaONWf8ADeTG5DjnIiPnwWkf
9KWs3Eal0ikFE42tjhM3S7dXcQA66fY7fMrt176GFtaIUgm4AkLQ+cvvAFdnmhJT
Dxm1ai/IYBlBHtJXQ0QvQkZtPRuH5bIfTfJnsAT34FI3Uqxh2omMnqx1LWRvpCRY
OspcQnelKgH5UvTyXoyNo2UZ41XvRl3/M36Q9uePEJOr4RWCjtQFpJCLbpOdLP0D
tR8TjTZJe+kkaNf01kDoepslNosaoiTFp7MEf1R3dBmFGRQ9gfN05S3AyqyWhX7B
tnwn63/VOHv4YLT4ZPKf/DOR/806bg5eJ2lXPwZLOjhAc8xFRqgbsaUZ9nOWU/zs
UBrXZ79Qm7doLlc/tm53vpbeoi8xajw0D8vFOHs9C5kAZSlBtR4G7Wi2t8KVUjS0
5j8sO0SX4jw=
=oLlX
-----END PGP SIGNATURE-----