[MFSA-2019-15] Security vulnerabilities fixed in Thunderbird 60.7

Severity High
Affected Packages 1
Fixed Packages 1
CVEs 16

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2018-18511: Cross-origin theft of images with ImageBitmapRenderingContext (high)
    Cross-origin images can be read from a <code>canvas</code> element in violation of the same-origin policy using the <code>transferFromImageBitmap</code> method.

  • CVE-2019-11691: Use-after-free in XMLHttpRequest (high)
    A use-after-free vulnerability can occur when working with <code>XMLHttpRequest</code> (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash.

  • CVE-2019-11692: Use-after-free removing listeners in the event listener manager (high)
    A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash.

  • CVE-2019-11693: Buffer overflow in WebGL bufferdata on Linux (high)
    The <code>bufferdata</code> function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash.
    Note: this issue only occurs on Linux. Other operating systems are unaffected.

  • CVE-2019-11694: Uninitialized memory memory leakage in Windows sandbox (moderate)
    A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location.
    Note: this issue only occurs on Windows. Other operating systems are unaffected.

  • CVE-2019-11698: Theft of user history data through drag and drop of hyperlinks to and from bookmarks (moderate)
    If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via <code>drop</code> event data. This allows for the theft of browser history by a malicious site.

  • CVE-2019-5798: Out-of-bounds read in Skia (moderate)
    An out-of-bounds read can occur in the Skia library during path transformations. This could result in the exposure of data stored in memory.

  • CVE-2019-7317: Use-after-free in png_image_free of libpng library (high)
    A use-after-free vulnerability was discovered in the <code>png_image_free</code> function in the libpng library. This could lead to denial of service or a potentially exploitable crash when a malformed image is processed.

  • CVE-2019-9797: Cross-origin theft of images with createImageBitmap (high)
    Cross-origin images can be read in violation of the same-origin policy by exporting an image after using <code>createImageBitmap</code> to read the image and then rendering the resulting bitmap image within a <code>canvas</code> element.

  • CVE-2019-9800: Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 (critical)
    Mozilla developers and community members Olli Pettay, Bogdan Tara, Jan de Mooij, Jason Kratzer, Jan Varga, Gary Kwong, Tim Guan-tin Chien, Tyson Smith, Ronald Crane, and Ted Campbell reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-9815: Disable hyperthreading on content JavaScript threads on macOS (high)
    If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main thread and any worker threads.
    Note: users need to update to macOS 10.14.5 in order to take advantage of this change.

  • CVE-2019-9816: Type confusion with object groups and UnboxedObjects (high)
    A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups.
    Note: this vulnerability has only been demonstrated with <code>UnboxedObjects</code>, which are disabled by default on all supported releases.

  • CVE-2019-9817: Stealing of cross-domain images using canvas (high)
    Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy.

  • CVE-2019-9818: Use-after-free in crash generation server (high)
    A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape.
    Note: this vulnerability only affects Windows. Other operating systems are unaffected.

  • CVE-2019-9819: Compartment mismatch with fetch API (high)
    A vulnerability where a JavaScript compartment mismatch can occur while working with the <code>fetch</code> API, resulting in a potentially exploitable crash.

  • CVE-2019-9820: Use-after-free of ChromeEventHandler by DocShell (high)
    A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use. This results in a potentially exploitable crash.

Package Affected Version
pkg:mozilla/Thunderbird < 60.7
Package Fixed Version
pkg:mozilla/Thunderbird = 60.7
ID
MFSA-2019-15
Severity
high
URL
https://www.mozilla.org/en-US/security/advisories/mfsa2019-15
Published
2019-05-21T00:00:00
(5 years ago)
Modified
2019-05-21T00:00:00
(5 years ago)
Other Advisories
Source # ID Name URL
Bugzilla 1526218 https://bugzilla.mozilla.org/show_bug.cgi?id=1526218
Bugzilla 1542465 https://bugzilla.mozilla.org/show_bug.cgi?id=1542465
Bugzilla 1544670 https://bugzilla.mozilla.org/show_bug.cgi?id=1544670
Bugzilla 1532525 https://bugzilla.mozilla.org/show_bug.cgi?id=1532525
Bugzilla 1534196 https://bugzilla.mozilla.org/show_bug.cgi?id=1534196
Bugzilla 1543191 https://bugzilla.mozilla.org/show_bug.cgi?id=1543191
Bugzilla 1535518 https://bugzilla.mozilla.org/show_bug.cgi?id=1535518
Bugzilla 1542829 https://bugzilla.mozilla.org/show_bug.cgi?id=1542829
Bugzilla 1528909 https://bugzilla.mozilla.org/show_bug.cgi?id=1528909
Bugzilla 1540166 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1540166
Bugzilla 1534593 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1534593
Bugzilla 1546327 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1546327
Bugzilla 1540136 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1540136
Bugzilla 1538736 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1538736
Bugzilla 1538042 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1538042
Bugzilla 1535612 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1535612
Bugzilla 1499719 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1499719
Bugzilla 1499108 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1499108
Bugzilla 1538619 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1538619
Bugzilla 1535194 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1535194
Bugzilla 1516325 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1516325
Bugzilla 1542324 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1542324
Bugzilla 1542097 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1542097
Bugzilla 1532465 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1532465
Bugzilla 1533554 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1533554
Bugzilla 1541580 Memory safety bugs fixed in Firefox 67, Firefox ESR 60.7, and Thunderbird 60.7 https://bugzilla.mozilla.org/show_bug.cgi?id=1541580
Bugzilla 1546544 https://bugzilla.mozilla.org/show_bug.cgi?id=1546544
RIDL and Fallout: MDS attacks https://mdsattacks.com/
Bugzilla 1536768 https://bugzilla.mozilla.org/show_bug.cgi?id=1536768
Bugzilla 1540221 https://bugzilla.mozilla.org/show_bug.cgi?id=1540221
Bugzilla 1542581 https://bugzilla.mozilla.org/show_bug.cgi?id=1542581
Bugzilla 1532553 https://bugzilla.mozilla.org/show_bug.cgi?id=1532553
Bugzilla 1536405 https://bugzilla.mozilla.org/show_bug.cgi?id=1536405
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 60.7
Fixed pkg:mozilla/Thunderbird Thunderbird = 60.7
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...