MGASA-2020-0462 - Updated thunderbird packages fix security vulnerabilities

Publication date: 17 Dec 2020
URL: https://advisories.mageia.org/MGASA-2020-0462.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-16042,
     CVE-2020-26971,
     CVE-2020-26973,
     CVE-2020-26974,
     CVE-2020-26978,
     CVE-2020-35111,
     CVE-2020-35113

When a BigInt was right-shifted the backing store was not properly cleared,
allowing uninitialized memory to be read (CVE-2020-16042).

Certain blit values provided by the user were not properly constrained leading
to a heap buffer overflow in WebGL on some video drivers (CVE-2020-26971).

Certain input to the CSS Sanitizer confused it, resulting in incorrect
components being removed. This could have been used as a sanitizer bypass
(CVE-2020-26973).

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object
could have been incorrectly cast to the wrong type. This resulted in a heap
user-after-free, memory corruption, and a potentially exploitable crash
(CVE-2020-26974).

Using techniques that built on the slipstream research, a malicious webpage
could have exposed both an internal network's hosts as well as services running
on the user's local machine (CVE-2020-26978).

When an extension with the proxy permission registered to receive ,
the proxy.onRequest callback was not triggered for view-source URLs. While web
content cannot navigate to such URLs, a user opening View Source could have
inadvertently leaked their IP address (CVE-2020-35111).

Mozilla developer Christian Holler reported memory safety bugs present in
Thunderbird 78.5. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been exploited to
run arbitrary code (CVE-2020-35113).

References:
- https://bugs.mageia.org/show_bug.cgi?id=27826
- https://www.mozilla.org/en-US/security/advisories/mfsa2020-56/
- https://www.thunderbird.net/en-US/thunderbird/78.6.0/releasenotes/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16042
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26971
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26973
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26974
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26978
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35111
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35113

SRPMS:
- 7/core/thunderbird-78.6.0-1.mga7
- 7/core/thunderbird-l10n-78.6.0-1.mga7

Mageia 2020-0462: thunderbird security update

When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read (CVE-2020-16042)

Summary

When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read (CVE-2020-16042).
Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow in WebGL on some video drivers (CVE-2020-26971).
Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass (CVE-2020-26973).
When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash (CVE-2020-26974).
Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine (CVE-2020-26978).
When an extension with the proxy permission registered to receive , the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address (CVE-2020-35111).
Mozilla developer Christian Holler reported memory safety bugs present in Thunderbird 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code (CVE-2020-35113).

References

- https://bugs.mageia.org/show_bug.cgi?id=27826

- https://www.mozilla.org/en-US/security/advisories/mfsa2020-56/

- https://www.thunderbird.net/en-US/thunderbird/78.6.0/releasenotes/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16042

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26971

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26973

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26974

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26978

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35111

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35113

Resolution

MGASA-2020-0462 - Updated thunderbird packages fix security vulnerabilities

SRPMS

- 7/core/thunderbird-78.6.0-1.mga7

- 7/core/thunderbird-l10n-78.6.0-1.mga7

Severity
Publication date: 17 Dec 2020
URL: https://advisories.mageia.org/MGASA-2020-0462.html
Type: security
CVE: CVE-2020-16042, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35113

Related News