Arch Linux Security Advisory ASA-201504-6
========================================
Severity: Critical
Date    : 2015-04-04
CVE-ID  : CVE-2015-0801 CVE-2015-0807 CVE-2015-0813 CVE-2015-0815
CVE-2015-0816
Package : thunderbird
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package thunderbird before version 31.6.0-1 is vulnerable to
multiple issues.

Resolution
=========
Upgrade to 31.6.0-1.

# pacman -Syu "thunderbird>=31.6.0-1"

The problem has been fixed upstream in version 31.6.0.

Workaround
=========
In general these flaws cannot be exploited through email in the
Thunderbird product because scripting is disabled, but are potentially a
risk in browser or browser-like contexts.

Description
==========
- CVE-2015-0801 (same-origin bypass):

Mozilla developer Olli Pettay reported that while investigating Mozilla
Foundation Security Advisory 2015-28, he and Mozilla developer Boris
Zbarsky found an alternate way to trigger a similar vulnerability. The
previously reported flaw used an issue with SVG content navigation to
bypass same-origin policy protections to run scripts in a privileged
context. This newer variant found that the same flaw could be used
during anchor navigation of a page, allowing bypassing of same-origin
policy protections.

- CVE-2015-0807 (CORS requests should not follow 30x redirections after
preflight):

Mozilla developer Christoph Kerschbaumer discovered an issue while
investigating Mozilla Foundation Security Advisory 2015-03, previously
reported by security researcher Muneaki Nishimura. This flaw was that a
cross-origin resource sharing (CORS) request should not follow 30x
redirections after preflight according to the specification. This only
affects sendBeacon() requests but could allow for a potential Cross-site
request forgery (XSRF) attack from malicious websites.

- CVE-2015-0813 (use-after-free):

Security researcher Aki Helin reported a use-after-free when playing
certain MP3 format audio files on the web using the Fluendo MP3 plugin
for GStreamer on Linux. This is due to a flaw in handling certain MP3
files by the plugin and its interaction with Mozilla code. This can lead
to a potentially exploitable crash.

- CVE-2015-0815 (memory safety issues):

Mozilla developers and community identified and fixed several memory
safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory
corruption under certain circumstances, and we presume that with enough
effort at least some of these could be exploited to run arbitrary code.

- CVE-2015-0816 (privilege escalation):

Security researcher Mariusz Mlynski reported, through HP Zero Day
Initiative's Pwn2Own contest, that documents loaded though a resource:
URL, such as Mozilla's PDF.js PDF file viewer, were able to subsequently
load privileged chrome pages. The privilege restrictions on resource:
URLs was handled incorrectly and these restrictions could be bypassed if
this flaw was combined with a separate vulnerability allowing for
same-origin policy violation, it could be used to run arbitrary code.

Impact
=====
A remote attacker may be able to execute arbitrary code.

References
=========
https://www.mozilla.org/en-US/security/advisories/mfsa2015-30/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-31/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-33/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-37/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-40/
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0801
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0807
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0813
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0815
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0816

ArchLinux: 201504-6: thunderbird: multiple issues

April 4, 2015

Summary

- CVE-2015-0801 (same-origin bypass): Mozilla developer Olli Pettay reported that while investigating Mozilla Foundation Security Advisory 2015-28, he and Mozilla developer Boris Zbarsky found an alternate way to trigger a similar vulnerability. The previously reported flaw used an issue with SVG content navigation to bypass same-origin policy protections to run scripts in a privileged context. This newer variant found that the same flaw could be used during anchor navigation of a page, allowing bypassing of same-origin policy protections.
- CVE-2015-0807 (CORS requests should not follow 30x redirections after preflight):
Mozilla developer Christoph Kerschbaumer discovered an issue while investigating Mozilla Foundation Security Advisory 2015-03, previously reported by security researcher Muneaki Nishimura. This flaw was that a cross-origin resource sharing (CORS) request should not follow 30x redirections after preflight according to the specification. This only affects sendBeacon() requests but could allow for a potential Cross-site request forgery (XSRF) attack from malicious websites.
- CVE-2015-0813 (use-after-free):
Security researcher Aki Helin reported a use-after-free when playing certain MP3 format audio files on the web using the Fluendo MP3 plugin for GStreamer on Linux. This is due to a flaw in handling certain MP3 files by the plugin and its interaction with Mozilla code. This can lead to a potentially exploitable crash.
- CVE-2015-0815 (memory safety issues):
Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.
- CVE-2015-0816 (privilege escalation):
Security researcher Mariusz Mlynski reported, through HP Zero Day Initiative's Pwn2Own contest, that documents loaded though a resource: URL, such as Mozilla's PDF.js PDF file viewer, were able to subsequently load privileged chrome pages. The privilege restrictions on resource: URLs was handled incorrectly and these restrictions could be bypassed if this flaw was combined with a separate vulnerability allowing for same-origin policy violation, it could be used to run arbitrary code.

Resolution

Upgrade to 31.6.0-1. # pacman -Syu "thunderbird>=31.6.0-1"
The problem has been fixed upstream in version 31.6.0.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2015-30/ https://www.mozilla.org/en-US/security/advisories/mfsa2015-31/ https://www.mozilla.org/en-US/security/advisories/mfsa2015-33/ https://www.mozilla.org/en-US/security/advisories/mfsa2015-37/ https://www.mozilla.org/en-US/security/advisories/mfsa2015-40/ https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0801 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0807 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0813 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0815 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0816

Severity
CVE-2015-0816
Package : thunderbird
Type : multiple issues
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

In general these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled, but are potentially a risk in browser or browser-like contexts.

Related News