Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 669960 (MFSA-2018-19, MFSA-2018-25) - <mail-client/thunderbird{,-bin}-60.2.1: multiple vulnerabilities (MFSA-2018-{19,25})
Summary: <mail-client/thunderbird{,-bin}-60.2.1: multiple vulnerabilities (MFSA-2018-{...
Status: RESOLVED FIXED
Alias: MFSA-2018-19, MFSA-2018-25
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa+ cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2018-10-30 14:07 UTC by GLSAMaker/CVETool Bot
Modified: 2018-11-24 19:52 UTC (History)
1 user (show)

See Also:
Package list:
mail-client/thunderbird-60.2.1
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2018-10-30 14:07:59 UTC
CVE-2018-12359 (https://nvd.nist.gov/vuln/detail/CVE-2018-12359):
  A buffer overflow can occur when rendering canvas content while adjusting
  the height and width of the canvas element dynamically, causing data to be
  written outside of the currently computed boundaries. This results in a
  potentially exploitable crash. This vulnerability affects Thunderbird < 60,
  Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox <
  61.

CVE-2018-12360 (https://nvd.nist.gov/vuln/detail/CVE-2018-12360):
  A use-after-free vulnerability can occur when deleting an input element
  during a mutation event handler triggered by focusing that element. This
  results in a potentially exploitable crash. This vulnerability affects
  Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR <
  52.9, and Firefox < 61.

CVE-2018-12361 (https://nvd.nist.gov/vuln/detail/CVE-2018-12361):
  An integer overflow can occur in the SwizzleData code while calculating
  buffer sizes. The overflowed value is used for subsequent graphics
  computations when their inputs are not sanitized which results in a
  potentially exploitable crash. This vulnerability affects Thunderbird < 60,
  Firefox ESR < 60.1, and Firefox < 61.

CVE-2018-12362 (https://nvd.nist.gov/vuln/detail/CVE-2018-12362):
  An integer overflow can occur during graphics operations done by the
  Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a
  potentially exploitable crash. This vulnerability affects Thunderbird < 60,
  Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox <
  61.

CVE-2018-5156 (https://nvd.nist.gov/vuln/detail/CVE-2018-5156):
  A vulnerability can occur when capturing a media stream when the media
  source type is changed as the capture is occuring. This can result in stream
  data being cast to the wrong type causing a potentially exploitable crash.
  This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Firefox ESR
  < 52.9, and Firefox < 61.

CVE-2018-12363 (https://nvd.nist.gov/vuln/detail/CVE-2018-12363):
  A use-after-free vulnerability can occur when script uses mutation events to
  move DOM nodes between documents, resulting in the old document that held
  the node being freed but the node still having a pointer referencing it.
  This results in a potentially exploitable crash. This vulnerability affects
  Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR <
  52.9, and Firefox < 61.

CVE-2018-12364 (https://nvd.nist.gov/vuln/detail/CVE-2018-12364):
  NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin
  requests, bypassing CORS by making a same-origin POST that does a 307
  redirect to the target site. This allows for a malicious site to engage in
  cross-site request forgery (CSRF) attacks. This vulnerability affects
  Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR <
  52.9, and Firefox < 61.

CVE-2018-12365 (https://nvd.nist.gov/vuln/detail/CVE-2018-12365):
  A compromised IPC child process can escape the content sandbox and list the
  names of arbitrary files on the file system without user consent or
  interaction. This could result in exposure of private local files. This
  vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR <
  60.1, Firefox ESR < 52.9, and Firefox < 61.

CVE-2018-12371 (https://nvd.nist.gov/vuln/detail/CVE-2018-12371):
  ** RESERVED ** This candidate has been reserved by an organization or
  individual that will use it when announcing a new security problem. When the
  candidate has been publicized, the details for this candidate will be
  provided.

CVE-2018-12366 (https://nvd.nist.gov/vuln/detail/CVE-2018-12366):
  An invalid grid size during QCMS (color profile) transformations can result
  in the out-of-bounds read interpreted as a float value. This could leak
  private data into the output. This vulnerability affects Thunderbird < 60,
  Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox <
  61.

CVE-2018-12367 (https://nvd.nist.gov/vuln/detail/CVE-2018-12367):
  In the previous mitigations for Spectre, the resolution or precision of
  various methods was reduced to counteract the ability to measure precise
  time intervals. In that work PerformanceNavigationTiming was not adjusted
  but it was found that it could be used as a precision timer. This
  vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox <
  61.

CVE-2018-5187 (https://nvd.nist.gov/vuln/detail/CVE-2018-5187):
  Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these
  bugs showed evidence of memory corruption and we presume that with enough
  effort that some of these could be exploited to run arbitrary code. This
  vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox <
  61.

CVE-2018-5188 (https://nvd.nist.gov/vuln/detail/CVE-2018-5188):
  Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR
  52.8. Some of these bugs showed evidence of memory corruption and we presume
  that with enough effort that some of these could be exploited to run
  arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird <
  52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.

CVE-2018-12377 (https://nvd.nist.gov/vuln/detail/CVE-2018-12377):
  A use-after-free vulnerability can occur when refresh driver timers are
  refreshed in some circumstances during shutdown when the timer is deleted
  while still in use. This results in a potentially exploitable crash. This
  vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird <
  60.2.1.

CVE-2018-12378 (https://nvd.nist.gov/vuln/detail/CVE-2018-12378):
  A use-after-free vulnerability can occur when an IndexedDB index is deleted
  while still in use by JavaScript code that is providing payload values to be
  stored. This results in a potentially exploitable crash. This vulnerability
  affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.

CVE-2018-12379 (https://nvd.nist.gov/vuln/detail/CVE-2018-12379):
  When the Mozilla Updater opens a MAR format file which contains a very long
  item filename, an out-of-bounds write can be triggered, leading to a
  potentially exploitable crash. This requires running the Mozilla Updater
  manually on the local system with the malicious MAR file in order to occur.
  This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird
  < 60.2.1.

CVE-2017-16541 (https://nvd.nist.gov/vuln/detail/CVE-2017-16541):
  Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to
  bypass the intended anonymity feature and discover a client IP address via
  vectors involving a crafted web site that leverages file:// mishandling in
  Firefox, aka TorMoil. NOTE: Tails is unaffected.

CVE-2018-12376 (https://nvd.nist.gov/vuln/detail/CVE-2018-12376):
  Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these
  bugs showed evidence of memory corruption and we presume that with enough
  effort that some of these could be exploited to run arbitrary code. This
  vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird <
  60.2.1.

CVE-2018-12385 (https://nvd.nist.gov/vuln/detail/CVE-2018-12385):
  A potentially exploitable crash in TransportSecurityInfo used for SSL can be
  triggered by data stored in the local cache in the user profile directory.
  This issue is only exploitable in combination with another vulnerability
  allowing an attacker to write data into the local cache or from locally
  installed malware. This issue also triggers a non-exploitable startup crash
  for users switching between the Nightly and Release versions of Firefox if
  the same profile is used. This vulnerability affects Thunderbird < 60.2.1,
  Firefox ESR < 60.2.1, and Firefox < 62.0.2.

CVE-2018-12383 (https://nvd.nist.gov/vuln/detail/CVE-2018-12383):
  If a user saved passwords before Firefox 58 and then later set a master
  password, an unencrypted copy of these passwords is still accessible. This
  is because the older stored password file was not deleted when the data was
  copied to a new format starting in Firefox 58. The new master password is
  added only on the new file. This could allow the exposure of stored password
  data outside of user expectations. This vulnerability affects Firefox < 62,
  Firefox ESR < 60.2.1, and Thunderbird < 60.2.1.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2018-10-30 14:11:17 UTC
CVE-2018-12359: Buffer overflow using computed size of canvas element

Impact
    critical

Description

A buffer overflow can occur when rendering canvas content while adjusting the height and width of the <canvas> element dynamically, causing data to be written outside of the currently computed boundaries. This results in a potentially exploitable crash.
References


CVE-2018-12360: Use-after-free when using focus()

Impact
    critical

Description

A use-after-free vulnerability can occur when deleting an input element during a mutation event handler triggered by focusing that element. This results in a potentially exploitable crash.


CVE-2018-12361: Integer overflow in SwizzleData

Impact
    critical

Description

An integer overflow can occur in the SwizzleData code while calculating buffer sizes. The overflowed value is used for subsequent graphics computations when their inputs are not sanitized which results in a potentially exploitable crash.


CVE-2018-12362: Integer overflow in SSSE3 scaler

Impact
    high

Description

An integer overflow can occur during graphics operations done by the Supplemental Streaming SIMD Extensions 3 (SSSE3) scaler, resulting in a potentially exploitable crash.


CVE-2018-5156: Media recorder segmentation fault when track type is changed during capture

Impact
    high

Description

A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occuring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash.


CVE-2018-12363: Use-after-free when appending DOM nodes

Impact
    high

Description

A use-after-free vulnerability can occur when script uses mutation events to move DOM nodes between documents, resulting in the old document that held the node being freed but the node still having a pointer referencing it. This results in a potentially exploitable crash.


CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins

Impact
    high

Description

NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks.


CVE-2018-12365: Compromised IPC child process can list local filenames

Impact
    moderate

Description

A compromised IPC child process can escape the content sandbox and list the names of arbitrary files on the file system without user consent or interaction. This could result in exposure of private local files.


CVE-2018-12371: Integer overflow in Skia library during edge builder allocation

Impact
    moderate

Description

An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 16 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash.


CVE-2018-12366: Invalid data handling during QCMS transformations

Impact
    moderate

Description

An invalid grid size during QCMS (color profile) transformations can result in the out-of-bounds read interpreted as a float value. This could leak private data into the output.


CVE-2018-12367: Timing attack mitigation of PerformanceNavigationTiming

Impact
    moderate

Description

In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work, PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer.


CVE-2018-5187: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, and Thunderbird 60

Impact
    critical

Description

Mozilla developers and community members Christian Holler, Sebastian Hengst, Nils Ohlmeier, Jon Coppeard, Randell Jesup, Ted Campbell, Gary Kwong, and Jean-Yves Avenard reported memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.


CVE-2018-5188: Memory safety bugs fixed in Firefox 61, Firefox ESR 60.1, Firefox ESR 52.9, and Thunderbird 60

Impact
    critical

Description

Mozilla developers and community members Alex Gaynor, Christoph Diehl, Christian Holler, Jason Kratzer, David Major, Jon Coppeard, Nicolas B. Pierron, Jason Kratzer, Marcia Knous, and Ronald Crane reported memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.


CVE-2018-12377: Use-after-free in refresh driver timers

Impact
    high

Description

A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash.


CVE-2018-12378: Use-after-free in IndexedDB

Impact
    high

Description

A use-after-free vulnerability can occur when an IndexedDB index is deleted while still in use by JavaScript code that is providing payload values to be stored. This results in a potentially exploitable crash.


CVE-2018-12379: Out-of-bounds write with malicious MAR file

Impact
    moderate

Description

When the Mozilla Updater opens a MAR format file which contains a very long item filename, an out-of-bounds write can be triggered, leading to a potentially exploitable crash. This requires running the Mozilla Updater manually on the local system with the malicious MAR file in order to occur.


CVE-2017-16541: Proxy bypass using automount and autofs

Impact
    moderate

Description

Browser proxy settings can be bypassed by using the automount feature with autofs to create a mount point on the local file system. Content can be loaded from this mounted file system directly using a file: URI, bypassing configured proxy settings.
Note: this issue only affects OS X in default configurations. On Linux systems, autofs must be installed for the vulnerability to occur and Windows is not affected.


CVE-2018-12376: Memory safety bugs fixed in Firefox 62 and Firefox ESR 60.2

Impact
    critical

Description

Mozilla developers and community members Alex Gaynor, Boris Zbarsky, Christoph Diehl, Christian Holler, Jason Kratzer, Jed Davis, Tyson Smith, Bogdan Tara, Karl Tomlinson, Mats Palmgren, Nika Layzell, Ted Campbell, and Andrei Cristian Petcu reported memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.


CVE-2018-12385: Crash in TransportSecurityInfo due to cached data

Impact
    moderate

Description

A potentially exploitable crash in TransportSecurityInfo used for SSL can be triggered by data stored in the local cache in the user profile directory. This issue is only exploitable in combination with another vulnerability allowing an attacker to write data into the local cache or from locally installed malware. This issue also triggers a non-exploitable startup crash for users switching between the Nightly and Release versions of Firefox if the same profile is used.


CVE-2018-12383: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords

Impact
    low

Description

If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Firefox 58. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations.
Comment 2 Thomas Deutschmann (RETIRED) gentoo-dev 2018-10-31 01:05:38 UTC
x86 stable
Comment 3 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-11-05 18:23:33 UTC
amd64 stable
Comment 4 Thomas Deutschmann (RETIRED) gentoo-dev 2018-11-16 10:45:15 UTC
Added to an existing GLSA request.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2018-11-24 19:52:45 UTC
This issue was resolved and addressed in
 GLSA 201811-13 at https://security.gentoo.org/glsa/201811-13
by GLSA coordinator Aaron Bauman (b-man).