Opened 4 years ago

Closed 4 years ago

#13867 closed enhancement (fixed)

thunderbird-78.1.0

Reported by: Bruce Dubbs Owned by: Douglas R. Reno
Priority: high Milestone: 10.0
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New minor version.

Change History (5)

comment:1 by Douglas R. Reno, 4 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 4 years ago

It's nice to see some more UI fixes. I'm having problems configuring the chat box and my address book in 78.0.1. Hopefully 78.1.0 fixes it.

What’s New
new

OpenPGP support is now feature complete. Improvements: new Key Wizard, online searching for OpenPGP keys, and more
new

The preferences tab now has a search field
Changes
changed

Dark background in message reader is now disabled
Fixes
fixed

Thunderbird startup was slow when using folder color customizations with many folders. Previously configured colors will not be migrated.
fixed

Mail quota usage in status bar did not support terabyte folder sizes
fixed

Changing Junk mail settings with keyboard toggled wrong setting
fixed

Advanced IMAP server preferences not saved in Account Manager
fixed

Address book migration updates and fixes
fixed

Address book: Last Modified Date was not updated
fixed

Dark mode improvements
fixed

Various security fixes
Known Issues
unresolved

Mail header toolbar (Reply, Forward, Archive, Junk buttons) no longer configurable
unresolved

Fixed width font not working in compose window

comment:3 by Douglas R. Reno, 4 years ago

Priority: normalhigh

And now: The security fixes...

Mozilla Foundation Security Advisory 2020-33
Security Vulnerabilities fixed in Thunderbird 78.1

Announced
    July 28, 2020
Impact
    high
Products
    Thunderbird
Fixed in

        Thunderbird 78.1

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.
#CVE-2020-15652: Potential leak of redirect targets when loading scripts in a worker

Reporter
    Mikhail Oblozhikhin
Impact
    high

Description

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script.
References

    Bug 1634872

#CVE-2020-6514: WebRTC data channel leaks internal address to peer

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

WebRTC used the memory address of a class instance as a connection identifier. Unfortunately, this value is often transmitted to the peer, which allows bypassing ASLR.
References

    Bug 1642792

#CVE-2020-15655: Extension APIs could be used to bypass Same-Origin Policy

Reporter
    Rob Wu
Impact
    high

Description

Mozilla Developer Rob Wu discovered that a redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information.
References

    Bug 1645204

#CVE-2020-15653: Bypassing iframe sandbox when allowing popups

Reporter
    Anne van Kesteren
Impact
    moderate

Description

Mozilla developer Anne van Kesteren discovered that <iframe sandbox> with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content.
References

    Bug 1521542

#CVE-2020-6463: Use-after-free in ANGLE gl::Texture::onUnbindAsSamplerTexture

Reporter
    Reported by Pawel Wylecial of REDTEAM.PL
Impact
    moderate

Description

Crafted media files could lead to a race in texture caches, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.
References

    Bug 1635293

#CVE-2020-15656: Type confusion for special arguments in IonMonkey

Reporter
    Carl Smith, working with Google Project Zero
Impact
    moderate

Description

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity.
References

    Bug 1647293

#CVE-2020-15658: Overriding file type when saving to disk

Reporter
    belden
Impact
    low

Description

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog.
References

    Bug 1637745

#CVE-2020-15657: DLL hijacking due to incorrect loading path

Reporter
    Steve Nyan Lin
Impact
    low

Description

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.
References

    Bug 1644954

#CVE-2020-15654: Custom cursor can overlay user interface

Reporter
    SophosLabs Offensive Security team
Impact
    low

Description

When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work.
References

    Bug 1648333

#CVE-2020-15659: Memory safety bugs fixed in Thunderbird 78.1

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers and community members Natalia Csoregi, Simon Giesecke, Jason Kratzer, Christian Holler, and Luke Wagner reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

    Memory safety bugs fixed in Thunderbird 78.1

comment:4 by Douglas R. Reno, 4 years ago

Fixed at r23452

comment:5 by Pierre Labastie, 4 years ago

Resolution: fixed
Status: assignedclosed
Note: See TracTickets for help on using tickets.