[MFSA-2019-28] Security vulnerabilities fixed in Thunderbird 68

Severity Critical
Affected Packages 1
Fixed Packages 1
CVEs 19

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

  • CVE-2019-11709: Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 (critical)
    Mozilla developers and community members Andreea Pavel, Christian Holler, Honza Bambas, Jason Kratzer, and Jeff Gilbert reported memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-11710: Memory safety bugs fixed in Firefox 68 and Thunderbird 68 (critical)
    Mozilla developers and community members André Bargull, Christian Holler, Natalia Csoregi, Raul Gurzau, Daniel Varga, Jon Coppeard, Marcia Knous, Gary Kwong, Randell Jesup, David Bolter, Jeff Gilbert, and Deian Stefan reported memory safety bugs fixed in Firefox 68 and Thunderbird 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.

  • CVE-2019-11711: Script injection within domain through inner window reuse (high)
    When an inner window is reused, it does not consider the use of <code>document.domain</code> for cross-origin protections. If pages on different subdomains ever cooperatively use <code>document.domain</code>, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use <code>document.domain</code> to relax their origin security.

  • CVE-2019-11712: Cross-origin POST requests can be made with NPAPI plugins by following 308 redirects (high)
    POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks.

  • CVE-2019-11713: Use-after-free with HTTP/2 cached stream (high)
    A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash.

  • CVE-2019-11714: NeckoChild can trigger crash when accessed off of main thread (moderate)
    Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances.

  • CVE-2019-11715: HTML parsing error can contribute to content XSS (moderate)
    Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances.

  • CVE-2019-11716: globalThis not enumerable until accessed (moderate)
    Until explicitly accessed by script, <code>window.globalThis</code> is not enumerable and, as a result, is not visible to code such as <code>Object.getOwnPropertyNames(window)</code>. Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes to be bypassed.

  • CVE-2019-11717: Caret character improperly escaped in origins (moderate)
    A vulnerability exists where the caret ("") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.

  • CVE-2019-11719: Out-of-bounds read when importing curve25519 private key (moderate)
    When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure.

  • CVE-2019-11720: Character encoding XSS vulnerability (moderate)
    Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering.

  • CVE-2019-11721: Domain spoofing through unicode latin 'kra' character (moderate)
    The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion.

  • CVE-2019-11723: Cookie leakage during add-on fetching across private browsing boundaries (low)
    A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension.

  • CVE-2019-11724: Retired site input.mozilla.org has remote troubleshooting permissions (low)
    Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks.

  • CVE-2019-11725: Websocket resources bypass safebrowsing protections (low)
    When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections.

  • CVE-2019-11727: PKCS#1 v1.5 signatures can be used for TLS 1.3 (low)
    A vulnerability exists where it possible to force Network Security Services (NSS) to sign <code>CertificateVerify</code> with PKCS#1 v1.5 signatures when those are the only ones advertised by server in <code>CertificateRequest</code> in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages.

  • CVE-2019-11728: Port scanning through Alt-Svc header (low)
    The HTTP Alternative Services header, <code>Alt-Svc</code>, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded.

  • CVE-2019-11729: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (moderate)
    Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used.

  • CVE-2019-11730: Same-origin policy treats all files in a directory as having the same-origin (moderate)
    A vulnerability exists where if a user opens a locally saved HTML file, this file can use <code>file:</code> URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. Luigi Gubello demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents.

Package Affected Version
pkg:mozilla/Thunderbird < 68
Package Fixed Version
pkg:mozilla/Thunderbird = 68
Source # ID Name URL
Bugzilla 1547266 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1547266
Bugzilla 1540759 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1540759
Bugzilla 1548822 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1548822
Bugzilla 1550498 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1550498
Bugzilla 1515052 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1515052
Bugzilla 1539219 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1539219
Bugzilla 1547757 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1547757
Bugzilla 1550498 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1550498
Bugzilla 1533522 Memory safety bugs fixed in Firefox 68, Firefox ESR 60.8, and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1533522
Bugzilla 1549768 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1549768
Bugzilla 1548611 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1548611
Bugzilla 1533842 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1533842
Bugzilla 1537692 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1537692
Bugzilla 1540590 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1540590
Bugzilla 1551907 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1551907
Bugzilla 1510345 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1510345
Bugzilla 1535482 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1535482
Bugzilla 1535848 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1535848
Bugzilla 1547472 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1547472
Bugzilla 1547760 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1547760
Bugzilla 1507696 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1507696
Bugzilla 1544180 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1544180
Bugzilla 1400563 Memory safety bugs fixed in Firefox 68 and Thunderbird 68 https://bugzilla.mozilla.org/show_bug.cgi?id=1400563
Bugzilla 1552541 https://bugzilla.mozilla.org/show_bug.cgi?id=1552541
Bugzilla 1543804 https://bugzilla.mozilla.org/show_bug.cgi?id=1543804
Bugzilla 1528481 https://bugzilla.mozilla.org/show_bug.cgi?id=1528481
Bugzilla 1542593 https://bugzilla.mozilla.org/show_bug.cgi?id=1542593
Bugzilla 1555523 https://bugzilla.mozilla.org/show_bug.cgi?id=1555523
Bugzilla 1552632 https://bugzilla.mozilla.org/show_bug.cgi?id=1552632
Bugzilla 1548306 https://bugzilla.mozilla.org/show_bug.cgi?id=1548306
Bugzilla 1540541 https://bugzilla.mozilla.org/show_bug.cgi?id=1540541
Bugzilla 1556230 https://bugzilla.mozilla.org/show_bug.cgi?id=1556230
Bugzilla 1256009 https://bugzilla.mozilla.org/show_bug.cgi?id=1256009
Bugzilla 1528335 https://bugzilla.mozilla.org/show_bug.cgi?id=1528335
Bugzilla 1512511 https://bugzilla.mozilla.org/show_bug.cgi?id=1512511
Bugzilla 1483510 https://bugzilla.mozilla.org/show_bug.cgi?id=1483510
Bugzilla 1552208 https://bugzilla.mozilla.org/show_bug.cgi?id=1552208
Bugzilla 1552993 https://bugzilla.mozilla.org/show_bug.cgi?id=1552993
Bugzilla 1515342 https://bugzilla.mozilla.org/show_bug.cgi?id=1515342
Bugzilla 1558299 https://bugzilla.mozilla.org/show_bug.cgi?id=1558299
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:mozilla/Thunderbird Thunderbird < 68
Fixed pkg:mozilla/Thunderbird Thunderbird = 68
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...