Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 709350 (CVE-2020-6792, CVE-2020-6793, CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800) - <mail-client/thunderbird{,-bin}-68.5.0: multiple vulnerabilities (CVE-2020-{6792,6793,6794,6795,6798,6800})
Summary: <mail-client/thunderbird{,-bin}-68.5.0: multiple vulnerabilities (CVE-2020-{6...
Status: RESOLVED FIXED
Alias: CVE-2020-6792, CVE-2020-6793, CVE-2020-6794, CVE-2020-6795, CVE-2020-6798, CVE-2020-6800
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa+ cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2020-02-12 08:30 UTC by Agostino Sarubbo
Modified: 2020-03-14 16:04 UTC (History)
2 users (show)

See Also:
Package list:
mail-client/thunderbird-68.5.0
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Comment 1 Larry the Git Cow gentoo-dev 2020-02-21 16:55:28 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=80cb0e24579d373e47e2f6b15a0959ecf19b406f

commit 80cb0e24579d373e47e2f6b15a0959ecf19b406f
Author:     Thomas Deutschmann <whissi@gentoo.org>
AuthorDate: 2020-02-21 16:51:14 +0000
Commit:     Thomas Deutschmann <whissi@gentoo.org>
CommitDate: 2020-02-21 16:55:20 +0000

    mail-client/thunderbird: amd64 & x86 stable
    
    Bug: https://bugs.gentoo.org/709350
    Package-Manager: Portage-2.3.89, Repoman-2.3.20
    Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>

 mail-client/thunderbird/thunderbird-68.5.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
Comment 2 Thomas Deutschmann (RETIRED) gentoo-dev 2020-02-21 16:56:01 UTC
Repository is clean.
Comment 3 Yury German Gentoo Infrastructure gentoo-dev 2020-02-23 05:24:39 UTC
Arches and Maintainer(s), Thank you for your work.

__________________________
CVE-2020-6792: Message ID calculcation was based on uninitialized data 
[Impact: Low]

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents.
---
CVE-2020-6793: Out-of-bounds read when processing certain email messages
[Impact: Moderate]

When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location.
---
CVE-2020-6794: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords
[Impact: Moderate]

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations.
---
CVE-2020-6795: Crash processing S/MIME messages with multiple signatures
[Impact: Moderate]

When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash.
---
CVE-2020-6798: Incorrect parsing of template tag could result in JavaScript injection
[Impact: Moderate]

If a <template> tag was used in a <select%gt; tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result.
In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts.
---
CVE-2020-6800: Memory safety bugs fixed in Thunderbird 68.5
[Impact: High]

Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2020-03-14 16:04:15 UTC
This issue was resolved and addressed in
 GLSA 202003-10 at https://security.gentoo.org/glsa/202003-10
by GLSA coordinator Thomas Deutschmann (whissi).