Arch Linux 752 Published by

A thunderbird security update has been released for Arch Linux.



Arch Linux Security Advisory ASA-202002-9
========================================
Severity: Critical
Date : 2020-02-13
CVE-ID : CVE-2020-6792 CVE-2020-6793 CVE-2020-6794 CVE-2020-6795
CVE-2020-6798 CVE-2020-6800
Package : thunderbird
Type : multiple issues
Remote : Yes
Link :   https://security.archlinux.org/AVG-1099

Summary
======
The package thunderbird before version 68.5.0-1 is vulnerable to
multiple issues including arbitrary code execution, cross-site
scripting, denial of service and information disclosure.

Resolution
=========
Upgrade to 68.5.0-1.

# pacman -Syu "thunderbird>h.5.0-1"

The problems have been fixed upstream in version 68.5.0.

Workaround
=========
None.

Description
==========
- CVE-2020-6792 (information disclosure)

An information disclosure issue has bee found in Thunderbird before
68.5. When deriving an Message ID identifier for an email message,
uninitialized memory was used in addition to the message contents.

- CVE-2020-6793 (information disclosure)

An out-of-bounds read has been found in Thunderbird before 68.5, when
processing an e-mail message with an ill-formed envelope.

- CVE-2020-6794 (information disclosure)

It has been found that setting a master password post-Thunderbird 52
does not delete unencrypted previously stored passwords before
Thunderbird 68.5. If a user saved passwords before Thunderbird 60 and
then later set a master password, an unencrypted copy of these
passwords is still accessible. This is because the older stored
password file was not deleted when the data was copied to a new format
starting in Thunderbird 60. The new master password is added only on
the new file. This could allow the exposure of stored password data
outside of user expectations.

- CVE-2020-6795 (denial of service)

A null-pointer dereference has been found in Thunderbird before 68.5,
when processing a message that contains multiple S/MIME signatures.

- CVE-2020-6798 (cross-site scripting)

An incorrect parsing of template could result in Javascript injection
in Firefox before 73.0 and Thunderbird before 68.5.