#16847 closed enhancement (fixed)

thunderbird-102.1.0

Reported by: Bruce Dubbs Owned by: pierre
Priority: normal Milestone: 11.2
Component: BOOK Version: git
Severity: normal Keywords:
Cc:

Description

New minor version.

Change History (4)

comment:1 by pierre, 21 months ago

Owner: changed from blfs-book to pierre
Status: newassigned

comment:2 by pierre, 21 months ago

Thunderbird Release Notes

Version 102.1.0, first offered to channel users on July 26, 2022

Fixes

Activity Manager did not display POP message downloads

Mail Folder Properties dialog was not sized correctly, cutting off contents

Expired news messages did not display an error

Calendar Column Picker closed prematurely after selecting/deselecting a single column

Various UI improvements

Various security fixes

Security Vulnerabilities fixed in Thunderbird 102.1

Announced July 28, 2022
Impact moderate
Products Thunderbird
Fixed in Thunderbird 102.1

In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts.

CVE-2022-36319: Mouse Position spoofing with CSS transforms

Reporter Irvan Kurniawan
Impact moderate

Description

When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed.

References Bug 1737722

CVE-2022-36318: Directory indexes for bundled resources reflected URL parameters

Reporter Gijs Kruitbosch
Impact moderate

Description

When visiting directory listings for chrome:// URLs as source text, some parameters were reflected.
References

Bug 1771774

CVE-2022-36314: Opening local <code>.lnk</code> files could cause unexpected network loads

Reporter akucybersec
Impact moderate

Description

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This bug only affects Thunderbird for Windows. Other operating systems are unaffected.

References

Bug 1773894

CVE-2022-2505: Memory safety bugs fixed in Thunderbird 102.1

Reporter Mozilla developers and community Impact high

Description

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.
References

Memory safety bugs fixed in Thunderbird 102.1 but the bugs seem to not be accessible without credentials

comment:3 by pierre, 21 months ago

Updated at 62beded3d0. Leaving open for SA.

comment:4 by pierre, 21 months ago

Resolution: fixed
Status: assignedclosed

SA at commit aa131132f1b4 in www repository.

Note: See TracTickets for help on using tickets.