Opened 3 years ago

Closed 3 years ago

#14329 closed enhancement (fixed)

thunderbird-78.6.0

Reported by: Bruce Dubbs Owned by: Douglas R. Reno
Priority: high Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version.

Change History (8)

comment:1 by Tim Tassonis, 3 years ago

What’s New

OpenPGP: Added option to disable email subject encryption

Changes

OpenPGP public key import now supports multi-file selection and bulk accepting imported keys changed

MailExtensions: getComposeDetails will wait for "compose-editor-ready" event

Fixes

New mail icon was not removed from the system tray at shutdown fixed

"Place replies in the folder of the message being replied to" did not work when using "Reply to List" fixed

Thunderbird did not honor the "Run search on server" option when searching messages fixed

Highlight color for folders with unread messages wasn't visible in dark theme fixed

OpenPGP: Key were missing from Key Manager fixed

OpenPGP: Option to import keys from clipboard always disabled fixed

The "Link" button on the large attachments info bar failed to open up Filelink section in Options if the user had not yet configured Filelink fixed

Address book: Printing members of a mailing list resulted in incorrect output fixed

Unable to connect to LDAP servers configured with a self-signed SSL certificate fixed

Autoconfig via LDAP did not work as expected fixed

Calendar: Pressing Ctrl-Enter in the new event dialog would create duplicate events fixed

Various security fixes

comment:2 by Douglas R. Reno, 3 years ago

Priority: normalhigh

comment:3 by Douglas R. Reno, 3 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:4 by Douglas R. Reno, 3 years ago

Summary: thunderbird-78.5.1thunderbird-78.6.0

Now 78.6.0

comment:5 by Douglas R. Reno, 3 years ago

For 78.5.1

Mozilla Foundation Security Advisory 2020-53
Security Vulnerabilities fixed in Thunderbird 78.5.1

Announced
    December 1, 2020
Impact
    high
Products
    Thunderbird
Fixed in

        Thunderbird 78.5.1

#CVE-2020-26970: Stack overflow due to incorrect parsing of SMTP server response codes

Reporter
    Chiaki Ishikawa
Impact
    high

Description

When reading SMTP server status codes, Thunderbird writes an integer value to a position on the stack that is intended to contain just one byte. Depending on processor architecture and stack layout, this leads to stack corruption that may be exploitable.
References

    Bug 1677338

comment:6 by Douglas R. Reno, 3 years ago

For 78.6.0

Mozilla Foundation Security Advisory 2020-56
Security Vulnerabilities fixed in Thunderbird 78.6

Announced
    December 15, 2020
Impact
    critical
Products
    Thunderbird
Fixed in

        Thunderbird 78.6

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.
#CVE-2020-16042: Operations on a BigInt could have caused uninitialized memory to be exposed

Reporter
    André Bargull
Impact
    critical

Description

When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read.
References

    Bug 1679003

#CVE-2020-26971: Heap buffer overflow in WebGL

Reporter
    Omair, Abraruddin Khan
Impact
    high

Description

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers.
References

    Bug 1663466

#CVE-2020-26973: CSS Sanitizer performed incorrect sanitization

Reporter
    Kai Engert
Impact
    high

Description

Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed. This could have been used as a sanitizer bypass.
References

    Bug 1680084

#CVE-2020-26974: Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

Reporter
    Pham Bao of VinCSS (Member of Vingroup)
Impact
    high

Description

When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash.
References

    Bug 1681022

#CVE-2020-26978: Internal network hosts could have been probed by a malicious webpage

Reporter
    Samy Kamkar, Ben Seri, and Gregory Vishnepolsky
Impact
    moderate

Description

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine.
References

    Bug 1677047

#CVE-2020-35111: The proxy.onRequest API did not catch view-source URLs

Reporter
    Yassine Tioual
Impact
    low

Description

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address.
References

    Bug 1657916

#CVE-2020-35112: Opening an extension-less download may have inadvertently launched an executable instead

Reporter
    Samuel Attard via the Chrome Security Team
Impact
    low

Description

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead.
Note: This issue only affected Windows operating systems. Other operating systems are unaffected.
References

    Bug 1661365

#CVE-2020-35113: Memory safety bugs fixed in Thunderbird 78.6

Reporter
    Christian Holler
Impact
    high

Description

Mozilla developer Christian Holler reported memory safety bugs present in Thunderbird 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

    Memory safety bugs fixed in Thunderbird 78.6

comment:7 by Douglas R. Reno, 3 years ago

What’s New new

MailExtensions: Added browser.windows.openDefaultBrowser() Changes changed

Thunderbird now only shows quota exceeded indications on the main window changed

MailExtensions: menus API enabled in messages being composed changed

MailExtensions: Honor allowScriptsToClose argument in windows.create API function changed

MailExtensions: APIs that returned an accountId will reflect the account the message belongs to, not what is stored in message headers Fixes fixed

Keyboard shortcut for toggling message "read" status not shown in menus fixed

OpenPGP: After importing a secret key, Key Manager displayed properties of the wrong key fixed

OpenPGP: Inline PGP parsing improvements fixed

OpenPGP: Discovering keys online via Key Manager sometimes failed on Linux fixed

OpenPGP: Encrypted attachment "Decrypt and Open/Save As" did not work fixed

OpenPGP: Importing keys failed on macOS fixed

OpenPGP: Verification of clear signed UTF-8 text failed fixed

Address book: Some columns incorrectly displayed no data fixed

Address book: The address book view did not update after changing the name format in the menu fixed

Calendar: Could not import an ICS file into a CalDAV calendar fixed

Calendar: Two "Home" calendars were visible on a new profile fixed

Calendar: Dark theme was incomplete on Linux fixed

Dark theme did not apply to new mail notification popups fixed

Folder icon, message list, and contact side bar visual improvements fixed

MailExtensions: HTTP refresh in browser content tabs did not work fixed

MailExtensions: messageDisplayScripts failed to run in main window fixed

Various security fixes Known Issues unresolved

Thunderbird performs sluggishly on macOS Big Sur

comment:8 by Douglas R. Reno, 3 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r24020

Note: See TracTickets for help on using tickets.