Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2020-33

Security Vulnerabilities fixed in Thunderbird 78.1

Announced
July 28, 2020
Impact
high
Products
Thunderbird
Fixed in
  • Thunderbird 78.1

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

#CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker

Reporter
Mikhail Oblozhikhin
Impact
high
Description

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script.

References

#CVE-2020-6514: WebRTC data channel leaks internal address to peer

Reporter
Natalie Silvanovich of Google Project Zero
Impact
high
Description

WebRTC used the memory address of a class instance as a connection identifier. Unfortunately, this value is often transmitted to the peer, which allows bypassing ASLR.

References

#CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy

Reporter
Rob Wu
Impact
high
Description

Mozilla Developer Rob Wu discovered that a redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information.

References

#CVE-2020-15653: Bypassing iframe sandbox when allowing popups

Reporter
Anne van Kesteren
Impact
moderate
Description

Mozilla developer Anne van Kesteren discovered that <iframe sandbox> with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content.

References

#CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

Reporter
Reported by Pawel Wylecial of REDTEAM.PL
Impact
moderate
Description

Crafted media files could lead to a race in texture caches, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.

References

#CVE-2020-15656: Type confusion for special arguments in IonMonkey

Reporter
Carl Smith, working with Google Project Zero
Impact
moderate
Description

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity.

References

#CVE-2020-15658: Overriding file type when saving to disk

Reporter
belden
Impact
low
Description

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog.

References

#CVE-2020-15657: DLL hijacking due to incorrect loading path

Reporter
Steve Nyan Lin
Impact
low
Description

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.

References

#CVE-2020-15654: Custom cursor can overlay user interface

Reporter
SophosLabs Offensive Security team
Impact
low
Description

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work.

References

#CVE-2020-15659: Memory safety bugs fixed in Thunderbird 78.1

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers and community members Natalia Csoregi, Simon Giesecke, Jason Kratzer, Christian Holler, and Luke Wagner reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References