Arch Linux Security Advisory ASA-202002-9
========================================
Severity: Critical
Date    : 2020-02-13
CVE-ID  : CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 CVE-2020-6795
          CVE-2020-6798 CVE-2020-6800
Package : thunderbird
Type    : multiple issues
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1099

Summary
======
The package thunderbird before version 68.5.0-1 is vulnerable to
multiple issues including arbitrary code execution, cross-site
scripting, denial of service and information disclosure.

Resolution
=========
Upgrade to 68.5.0-1.

# pacman -Syu "thunderbird>=68.5.0-1"

The problems have been fixed upstream in version 68.5.0.

Workaround
=========
None.

Description
==========
- CVE-2020-6792 (information disclosure)

An information disclosure issue has bee found in Thunderbird before
68.5. When deriving an Message ID identifier for an email message,
uninitialized memory was used in addition to the message contents.

- CVE-2020-6793 (information disclosure)

An out-of-bounds read has been found in Thunderbird before 68.5, when
processing an e-mail message with an ill-formed envelope.

- CVE-2020-6794 (information disclosure)

It has been found that setting a master password post-Thunderbird 52
does not delete unencrypted previously stored passwords before
Thunderbird 68.5. If a user saved passwords before Thunderbird 60 and
then later set a master password, an unencrypted copy of these
passwords is still accessible. This is because the older stored
password file was not deleted when the data was copied to a new format
starting in Thunderbird 60. The new master password is added only on
the new file. This could allow the exposure of stored password data
outside of user expectations.

- CVE-2020-6795 (denial of service)

A null-pointer dereference has been found in Thunderbird before 68.5,
when processing a message that contains multiple S/MIME signatures.

- CVE-2020-6798 (cross-site scripting)

An incorrect parsing of template could result in Javascript injection
in Firefox before 73.0 and Thunderbird before 68.5. If a  tag
was used in a 

ArchLinux: 202002-9: thunderbird: multiple issues

February 17, 2020

Summary

- CVE-2020-6792 (information disclosure) An information disclosure issue has bee found in Thunderbird before 68.5. When deriving an Message ID identifier for an email message, uninitialized memory was used in addition to the message contents.
- CVE-2020-6793 (information disclosure)
An out-of-bounds read has been found in Thunderbird before 68.5, when processing an e-mail message with an ill-formed envelope.
- CVE-2020-6794 (information disclosure)
It has been found that setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords before Thunderbird 68.5. If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations.
- CVE-2020-6795 (denial of service)
A null-pointer dereference has been found in Thunderbird before 68.5, when processing a message that contains multiple S/MIME signatures.
- CVE-2020-6798 (cross-site scripting)
An incorrect parsing of template could result in Javascript injection in Firefox before 73.0 and Thunderbird before 68.5. If a template tag was used in a - CVE-2020-6800 (arbitrary code execution)
Several memory safety bugs have been found in Firefox before 73.0 and Thunderbird before 68.5. Some of these bugs showed evidence of memory corruption and Mozilla presumes that with enough effort some of these could have been exploited to run arbitrary code.

Resolution

Upgrade to 68.5.0-1. # pacman -Syu "thunderbird>=68.5.0-1"
The problems have been fixed upstream in version 68.5.0.

References

https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/ https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6792 https://bugzilla.mozilla.org/show_bug.cgi?id=1609607 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6793 https://bugzilla.mozilla.org/show_bug.cgi?id=1608539 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6794 https://bugzilla.mozilla.org/show_bug.cgi?id=1606619 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6795 https://bugzilla.mozilla.org/show_bug.cgi?id=1611105 https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6798 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6798 https://bugzilla.mozilla.org/show_bug.cgi?id=1602944 https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6800 https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6800 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1595786%2C1596706%2C1598543%2C1604851%2C1608580%2C1608785%2C1605777 https://security.archlinux.org/CVE-2020-6792 https://security.archlinux.org/CVE-2020-6793 https://security.archlinux.org/CVE-2020-6794 https://security.archlinux.org/CVE-2020-6795 https://security.archlinux.org/CVE-2020-6798 https://security.archlinux.org/CVE-2020-6800

Severity
CVE-2020-6798 CVE-2020-6800
Package : thunderbird
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1099

Workaround

None.

Related News