CVE-2020-27748

NameCVE-2020-27748
DescriptionA flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbird. An attacker could potentially send a victim a URI that automatically attaches a sensitive file to a new email. If a victim user does not notice that an attachment was added and sends the email, this could result in sensitive information disclosure. It has been confirmed that the code behind this issue is in xdg-email and not in Thunderbird.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs975370

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
xdg-utils (PTS)buster1.1.3-1+deb10u1vulnerable
sid, trixie, bookworm, bullseye1.1.3-4.1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
xdg-utilssource(unstable)(unfixed)975370

Notes

[bookworm] - xdg-utils <postponed> (Minor issue; regression potential; revisit when fixed upstream)
[bullseye] - xdg-utils <postponed> (Minor issue; regression potential; revisit when fixed upstream)
[buster] - xdg-utils <postponed> (Minor issue; regression potential; revisit when fixed upstream)
[stretch] - xdg-utils <postponed> (Minor issue; regression potential; revisit when fixed upstream)
https://bugzilla.redhat.com/show_bug.cgi?id=1899769
https://bugzilla.mozilla.org/show_bug.cgi?id=1613425
https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/177
Introduced by: https://gitlab.freedesktop.org/xdg/xdg-utils/-/commit/53bd27e8d0ab37f64638d27a8ddd328a297351fe
Proposed change: https://gitlab.freedesktop.org/xdg/xdg-utils/-/merge_requests/28

Search for package or bug name: Reporting problems