MGASA-2020-0091 - Updated thunderbird packages fix security vulnerabilities

Publication date: 18 Feb 2020
URL: https://advisories.mageia.org/MGASA-2020-0091.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-6792,
     CVE-2020-6793,
     CVE-2020-6794,
     CVE-2020-6795,
     CVE-2020-6798,
     CVE-2020-6800

Updated thunderbird packages fix security vulnerabilities:

When deriving an identifier for an email message, uninitialized memory was
used in addition to the message contents (CVE-2020-6792).

When processing an email message with an ill-formed envelope, Thunderbird
could read data from a random memory location (CVE-2020-6793).

If a user saved passwords before Thunderbird 60 and then later set a master
password, an unencrypted copy of these passwords is still accessible. This
is because the older stored password file was not deleted when the data was
copied to a new format starting in Thunderbird 60. The new master password is
added only on the new file. This could allow the exposure of stored password
data outside of user expectations (CVE-2020-6794).

When processing a message that contains multiple S/MIME signatures, a bug in
the MIME processing code caused a null pointer dereference, leading to an
unexploitable crash (CVE-2020-6795).

If a  tag was used in a  tag, the parser could be confused
and allow JavaScript parsing and execution when it should not be allowed. A
site that relied on the browser behaving correctly could suffer a cross-site
scripting vulnerability as a result (CVE-2020-6798).

Memory safety bugs present in Thunderbird ESR 68.4. Some of these bugs showed
evidence of memory corruption and presumably some of these could have been
exploited to run arbitrary code (CVE-2020-6800).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26188
- https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/
- https://www.thunderbird.net/en-US/thunderbird/68.5.0/releasenotes/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800

SRPMS:
- 7/core/thunderbird-68.5.0-1.mga7
- 7/core/thunderbird-l10n-68.5.0-1.mga7

Mageia 2020-0091: thunderbird security update

Updated thunderbird packages fix security vulnerabilities: When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents (CVE...

Summary

Updated thunderbird packages fix security vulnerabilities:
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents (CVE-2020-6792).
When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location (CVE-2020-6793).
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations (CVE-2020-6794).
When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash (CVE-2020-6795).
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result (CVE-2020-6798).
Memory safety bugs present in Thunderbird ESR 68.4. Some of these bugs showed evidence of memory corruption and presumably some of these could have been exploited to run arbitrary code (CVE-2020-6800).

References

- https://bugs.mageia.org/show_bug.cgi?id=26188

- https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/

- https://www.thunderbird.net/en-US/thunderbird/68.5.0/releasenotes/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6792

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6793

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6794

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6795

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6798

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6800

Resolution

MGASA-2020-0091 - Updated thunderbird packages fix security vulnerabilities

SRPMS

- 7/core/thunderbird-68.5.0-1.mga7

- 7/core/thunderbird-l10n-68.5.0-1.mga7

Severity
Publication date: 18 Feb 2020
URL: https://advisories.mageia.org/MGASA-2020-0091.html
Type: security
CVE: CVE-2020-6792, CVE-2020-6793, CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800

Related News