Lucene search

K
suseSuseOPENSUSE-SU-2020:2317-1
HistoryDec 22, 2020 - 12:00 a.m.

Security update for MozillaThunderbird (critical)

2020-12-2200:00:00
lists.opensuse.org
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 8 vulnerabilities is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 78.6
    • new: MailExtensions: Added browser.windows.openDefaultBrowser()
      (bmo#1664708)
    • changed: Thunderbird now only shows quota exceeded indications on the
      main window (bmo#1671748)
    • changed: MailExtensions: menus API enabled in messages being composed
      (bmo#1670832)
    • changed: MailExtensions: Honor allowScriptsToClose argument in
      windows.create API function (bmo#1675940)
    • changed: MailExtensions: APIs that returned an accountId will reflect
      the account the message belongs to, not what is stored in message
      headers (bmo#1644032)
    • fixed: Keyboard shortcut for toggling message “read” status not shown
      in menus (bmo#1619248)
    • fixed: OpenPGP: After importing a secret key, Key Manager displayed
      properties of the wrong key (bmo#1667054)
    • fixed: OpenPGP: Inline PGP parsing improvements (bmo#1660041)
    • fixed: OpenPGP: Discovering keys online via Key Manager sometimes
      failed on Linux (bmo#1634053)
    • fixed: OpenPGP: Encrypted attachment “Decrypt and Open/Save As” did
      not work (bmo#1663169)
    • fixed: OpenPGP: Importing keys failed on macOS (bmo#1680757)
    • fixed: OpenPGP: Verification of clear signed UTF-8 text failed
      (bmo#1679756)
    • fixed: Address book: Some columns incorrectly displayed no data
      (bmo#1631201)
    • fixed: Address book: The address book view did not update after
      changing the name format in the menu (bmo#1678555)
    • fixed: Calendar: Could not import an ICS file into a CalDAV calendar
      (bmo#1652984)
    • fixed: Calendar: Two “Home” calendars were visible on a new profile
      (bmo#1656782)
    • fixed: Calendar: Dark theme was incomplete on Linux (bmo#1655543)
    • fixed: Dark theme did not apply to new mail notification popups
      (bmo#1681083)
    • fixed: Folder icon, message list, and contact side bar visual
      improvements (bmo#1679436)
    • fixed: MailExtensions: HTTP refresh in browser content tabs did not
      work (bmo#1667774)
    • fixed: MailExtensions: messageDisplayScripts failed to run in main
      window (bmo#1674932)
    • fixed: Various security fixes MFSA 2020-56 (bsc#1180039)
    • CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
      uninitialized memory to be exposed
    • CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL
    • CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect
      sanitization
    • CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis
      resulted in a heap use-after-free
    • CVE-2020-26978 (bmo#1677047) Internal network hosts could have been
      probed by a malicious webpage
    • CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch
      view-source URLs
    • CVE-2020-35112 (bmo#1661365) Opening an extension-less download may
      have inadvertently launched an executable instead
    • CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in
      Thunderbird 78.6

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-2317=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P