Opened 4 years ago

Closed 4 years ago

Last modified 4 years ago

#13505 closed enhancement (fixed)

thunderbird-68.8.0

Reported by: Douglas R. Reno Owned by: Douglas R. Reno
Priority: high Milestone: 10.0
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New minor version

Change History (5)

comment:1 by Douglas R. Reno, 4 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 4 years ago

Priority: normalhigh
Fixes

Account Manager: text fields were too small in some cases
fixed

Account Manager: Authentication method did not update when selecting an SMTP server
fixed

Links with embedded credentials did not open on Windows
fixed

Messages were sometimes sent with a badly formed address when filled from the addressbook
fixed

Accessibility: Screen readers were reporting too many activities from the status bar
fixed

MailExtensions: Setting IMAP messages as read with browser.messages.updated failed to persist
fixed

Various security fixes

And now the security fixes:

Mozilla Foundation Security Advisory 2020-18
Security Vulnerabilities fixed in Thunderbird 68.8.0

Announced
    May 5, 2020
Impact
    critical
Products
    Thunderbird
Fixed in

        Thunderbird 68.8

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.
#CVE-2020-12397: Sender Email Address Spoofing using encoded Unicode characters

Reporter
    Ahmed Elsobky (@0xSobky)
Impact
    low

Description

By encoding Unicode whitespace characters within the From email header, an attacker can spoof the sender email address that Thunderbird displays.
References

    Bug 1617370

#CVE-2020-12387: Use-after-free during worker shutdown

Reporter
    Looben Yang
Impact
    critical

Description

A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability. This resulted in a potentially exploitable crash.
References

    Bug 1545345

#CVE-2020-6831: Buffer overflow in SCTP chunk input validation

Reporter
    Natalie Silvanovich of Google Project Zero
Impact
    high

Description

A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC. This could have led to memory corruption and a potentially exploitable crash.
References

    Bug 1632241

#CVE-2020-12392: Arbitrary local file access with 'Copy as cURL'

Reporter
    Ophir LOJKINE
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in the disclosure of local files.
References

    Bug 1614468

#CVE-2020-12393: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection

Reporter
    David Yesland
Impact
    moderate

Description

The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as cURL' feature and pasted the command into a terminal, it could have resulted in command injection and arbitrary command execution.
Note: this issue only affects Firefox on Windows operating systems.
References

    Bug 1615471

#CVE-2020-12395: Memory safety bugs fixed in Thunderbird 68.8.0

Reporter
    Mozilla developers and community
Impact
    critical

Description

Mozilla developers and community members Alexandru Michis, Jason Kratzer, philipp, Ted Campbell, Bas Schouten, André Bargull, and Karl Tomlinson reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

    Memory safety bugs fixed in Thunderbird 68.8.0

comment:3 by Douglas R. Reno, 4 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r23081

comment:4 by Bruce Dubbs, 4 years ago

Milestone: 9.210,0

Milestone renamed

comment:5 by Bruce Dubbs, 4 years ago

Milestone: 10,010.0

Milestone renamed

Note: See TracTickets for help on using tickets.