Lucene search

K
suseSuseOPENSUSE-SU-2021:0127-1
HistoryJan 20, 2021 - 12:00 a.m.

Security update for MozillaThunderbird (important)

2021-01-2000:00:00
lists.opensuse.org
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes one vulnerability is now available.

Description:

This update for MozillaThunderbird fixes the following issues:

  • Mozilla Thunderbird 78.6.1
    • changed: MailExtensions: browserAction, composeAction, and
      messageDisplayAction toolbar buttons now support label and
      default_label properties (bmo#1583478)
    • fixed: Running a quicksearch that returned no results did not
      offer to re-run as a global search (bmo#1663153)
    • fixed: Message search toolbar fixes (bmo#1681010)
    • fixed: Very long subject lines distorted the message compose and
      display windows, making them unusable (bmo#77806)
    • fixed: Compose window: Recipient addresses that had not yet been
      autocompleted were lost when clicking Send button (bmo#1674054)
    • fixed: Compose window: New message is no longer marked as “changed”
      just from tabbing out of the recipient field without editing anything
      (bmo#1681389)
    • fixed: Account autodiscover fixes when using MS Exchange servers
      (bmo#1679759)
    • fixed: LDAP address book stability fix (bmo#1680914)
    • fixed: Messages with invalid vcard attachments were not marked as read
      when viewed in the preview window (bmo#1680468)
    • fixed: Chat: Could not add TLS certificate exceptions for XMPP
      connections (bmo#1590471)
    • fixed: Calendar: System timezone was not always properly detected
      (bmo#1678839)
    • fixed: Calendar: Descriptions were sometimes blank when editing a
      single occurrence of a repeating event (bmo#1664731)
    • fixed: Various printing bugfixes (bmo#1676166)
    • fixed: Visual consistency and theme improvements (bmo#1682808) MFSA
      2021-02 (bsc#1180623)
    • CVE-2020-16044 (bmo#1683964) Use-after-free write when handling a
      malicious COOKIE-ECHO SCTP chunk

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2021-127=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P