Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2020-07

Security Vulnerabilities fixed in Thunderbird 68.5

Announced
February 11, 2020
Impact
moderate
Products
Thunderbird
Fixed in
  • Thunderbird 68.5

#CVE-2020-6793: Out-of-bounds read when processing certain email messages

Reporter
Chiaki ISHIKAWA
Impact
moderate
Description

When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location.

References

#CVE-2020-6794: Setting a master password post-Thunderbird 52 does not delete unencrypted previously stored passwords

Reporter
Jurgen Gaeremyn
Impact
moderate
Description

If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations.

References

#CVE-2020-6795: Crash processing S/MIME messages with multiple signatures

Reporter
Stephan Lauffer
Impact
moderate
Description

When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash.

References

#CVE-2020-6797: Extensions granted downloads.open permission could open arbitrary applications on Mac OSX

Reporter
Vladimir Metnew
Impact
moderate
Description

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact.
Note: this issue only occurs on Mac OSX. Other operating systems are unaffected.

References

#CVE-2020-6798: Incorrect parsing of template tag could result in JavaScript injection

Reporter
terjanq
Impact
moderate
Description

If a <template> tag was used in a <select%gt; tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result.
In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts.

References

#CVE-2020-6792: Message ID calculcation was based on uninitialized data

Reporter
Chiaki ISHIKAWA
Impact
low
Description

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents.

References

#CVE-2020-6800: Memory safety bugs fixed in Thunderbird 68.5

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Raul Gurzau, Tyson Smith, Bob Clary, Liz Henry, and Christian Holler reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

References