Opened 3 years ago

Closed 3 years ago

#14264 closed enhancement (fixed)

thunderbird-78.5.0

Reported by: Bruce Dubbs Owned by: Douglas R. Reno
Priority: high Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New minor version.

Change History (3)

comment:1 by Douglas R. Reno, 3 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 3 years ago

Priority: normalhigh
What’s New
new

OpenPGP: Added option to disable attaching the public key to a signed message
new

MailExtensions: "compose_attachments" context added to Menus API
new

MailExtensions: Menus API now available on displayed messages

Changes
changed

MailExtensions: browser.tabs.create will now wait for "mail-delayed-startup-finished" event

Fixes
fixed

OpenPGP: Support for inline PGP messages improved

fixed

OpenPGP: Message security dialog showed unverified keys as unavailable

fixed

Chat: New chat contact menu item did not function

fixed

Various theme and usability improvements

fixed

Various security fixes

And now for the security fixes:

Mozilla Foundation Security Advisory 2020-52
Security Vulnerabilities fixed in Thunderbird 78.5

Announced
    November 17, 2020
Impact
    high
Products
    Thunderbird
Fixed in

        Thunderbird 78.5

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.
#CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code

Reporter
    Irvan Kurniawan (@sourc7)
Impact
    high

Description

A parsing and event loading mismatch in Thunderbird's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer.
References

    Bug 1667113

#CVE-2020-16012: Variable time processing of cross-origin images during drawImage calls

Reporter
    Aleksejs Popovs
Impact
    moderate

Description

When drawing a transparent image on top of an unknown cross-origin image, the Skia library drawImage function took a variable amount of time depending on the content of the underlying image. This resulted in potential cross-origin information exposure of image content through timing side-channel attacks.
References

    Bug 1642028

#CVE-2020-26953: Fullscreen could be enabled without displaying the security UI

Reporter
    Abdulrahman Alqabandi of Microsoft Browser Vulnerability Research
Impact
    moderate

Description

It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user.
References

    Bug 1656741

#CVE-2020-26956: XSS through paste (manual and clipboard API)

Reporter
    Irvan Kurniawan (@sourc7)
Impact
    moderate

Description

In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS.
References

    Bug 1666300

#CVE-2020-26958: Requests intercepted through ServiceWorkers lacked MIME type restrictions

Reporter
    Moti Harmats
Impact
    moderate

Description

Thunderbird did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass.
References

    Bug 1669355

#CVE-2020-26959: Use-after-free in WebRequestService

Reporter
    Bharadwaj Machiraju
Impact
    moderate

Description

During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.
References

    Bug 1669466

#CVE-2020-26960: Potential use-after-free in uses of nsTArray

Reporter
    Zijie Zhao
Impact
    moderate

Description

If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash.
References

    Bug 1670358

#CVE-2020-15999: Heap buffer overflow in freetype

Reporter
    Sergei Glazunov of Google Project Zero
Impact
    moderate

Description

In Freetype, if PNG images were embedded into fonts, the Load_SBit_Png function contained an integer overflow that led to a heap buffer overflow, memory corruption, and an exploitable crash.
Note: While Project Zero did discover instances of this vulnerability being exploited in the wild against Chrome, in Thunderbird this vulnerability is only triggerable if a rarely-used, hidden preference is toggled, and only affected Linux and Android operating systems. Other operating systems are unaffected; and Linux and Android are unaffected in the default configuration.
References

    Bug 1672223

#CVE-2020-26961: DoH did not filter IPv4 mapped IP Addresses

Reporter
    Gabriel Corona
Impact
    moderate

Description

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding attack.
References

    Bug 1672528

#CVE-2020-26965: Software keyboards may have remembered typed passwords

Reporter
    Makoto Kato
Impact
    low

Description

Some websites have a feature "Show Password" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was changed, resulting in a keyboard layout change and the possibility for the software keyboard to remember the typed password.
References

    Bug 1661617

#CVE-2020-26966: Single-word search queries were also broadcast to local network

Reporter
    tiebuchen
Impact
    low

Description

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.
References

    Bug 1663571

#CVE-2020-26968: Memory safety bugs fixed in Thunderbird 78.5

Reporter
    Mozilla developers and community
Impact
    high

Description

Mozilla developers Steve Fink, Jason Kratzer, Randell Jesup, Christian Holler, and Byron Campen reported memory safety bugs present in Thunderbird 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

    Memory safety bugs fixed in Thunderbird 78.5

comment:3 by Douglas R. Reno, 3 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r23919

Note: See TracTickets for help on using tickets.