SUSE-SU-2020:3935-1: critical: Security update for MozillaThunderbird

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Dec 25 07:16:20 MST 2020


   SUSE Security Update: Security update for MozillaThunderbird
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3935-1
Rating:             critical
References:         #1179530 #1180039 
Cross-References:   CVE-2020-16042 CVE-2020-26970 CVE-2020-26971
                    CVE-2020-26973 CVE-2020-26974 CVE-2020-26978
                    CVE-2020-35111 CVE-2020-35112 CVE-2020-35113
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15-SP2
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for MozillaThunderbird fixes the following issues:

   - Mozilla Thunderbird 78.6
     * new: MailExtensions: Added browser.windows.openDefaultBrowser()
       (bmo#1664708)
     * changed: Thunderbird now only shows quota exceeded indications on the
       main window (bmo#1671748)
     * changed: MailExtensions: menus API enabled in messages being composed
       (bmo#1670832)
     * changed: MailExtensions: Honor allowScriptsToClose argument in
       windows.create API function (bmo#1675940)
     * changed: MailExtensions: APIs that returned an accountId will reflect
       the account the message belongs to, not what is stored in message
       headers (bmo#1644032)
     * fixed: Keyboard shortcut for toggling message "read" status not shown
       in menus (bmo#1619248)
     * fixed: OpenPGP: After importing a secret key, Key Manager displayed
       properties of the wrong key (bmo#1667054)
     * fixed: OpenPGP: Inline PGP parsing improvements (bmo#1660041)
     * fixed: OpenPGP: Discovering keys online via Key Manager sometimes
       failed on Linux (bmo#1634053)
     * fixed: OpenPGP: Encrypted attachment "Decrypt and Open/Save As" did
       not work (bmo#1663169)
     * fixed: OpenPGP: Importing keys failed on macOS (bmo#1680757)
     * fixed: OpenPGP: Verification of clear signed UTF-8 text failed
       (bmo#1679756)
     * fixed: Address book: Some columns incorrectly displayed no data
       (bmo#1631201)
     * fixed: Address book: The address book view did not update after
       changing the name format in the menu (bmo#1678555)
     * fixed: Calendar: Could not import an ICS file into a CalDAV calendar
       (bmo#1652984)
     * fixed: Calendar: Two "Home" calendars were visible on a new profile
       (bmo#1656782)
     * fixed: Calendar: Dark theme was incomplete on Linux (bmo#1655543)
     * fixed: Dark theme did not apply to new mail notification popups
       (bmo#1681083)
     * fixed: Folder icon, message list, and contact side bar visual
       improvements (bmo#1679436)
     * fixed: MailExtensions: HTTP refresh in browser content tabs did not
       work (bmo#1667774)
     * fixed: MailExtensions: messageDisplayScripts failed to run in main
       window (bmo#1674932)
     * fixed: Various security fixes MFSA 2020-56 (bsc#1180039)
     * CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused
       uninitialized memory to be exposed
     * CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL
     * CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect
       sanitization
     * CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis
       resulted in a heap use-after-free
     * CVE-2020-26978 (bmo#1677047) Internal network hosts could have been
       probed by a malicious webpage
     * CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch
       view-source URLs
     * CVE-2020-35112 (bmo#1661365) Opening an extension-less download may
       have inadvertently launched an executable instead
     * CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in
       Thunderbird 78.6

   Mozilla Thunderbird 78.5.1

   * new: OpenPGP: Added option to disable email subject encryption
     (bmo#1666073)
   * changed: OpenPGP public key import now supports multi-file selection and
     bulk accepting imported keys (bmo#1665145)
   * changed: MailExtensions: getComposeDetails will wait for
     "compose-editor-ready" event (bmo#1675012)
   * fixed: New mail icon was not removed from the system tray at shutdown
     (bmo#1664586)
   * fixed: "Place replies in the folder of the message being replied to" did
     not work when using "Reply to List" (bmo#522450)
   * fixed: Thunderbird did not honor the "Run search on server"
     option when searching messages (bmo#546925)
   * fixed: Highlight color for folders with unread messages wasn't visible
     in dark theme (bmo#1676697)
   * fixed: OpenPGP: Key were missing from Key Manager (bmo#1674521)
   * fixed: OpenPGP: Option to import keys from clipboard always disabled
     (bmo#1676842)
   * fixed: The "Link" button on the large attachments info bar failed to
     open up Filelink section in Options if the user had not yet configured
     Filelink (bmo#1677647)
   * fixed: Address book: Printing members of a mailing list resulted in
     incorrect output (bmo#1676859)
   * fixed: Unable to connect to LDAP servers configured with a self-signed
     SSL certificate (bmo#1659947)
   * fixed: Autoconfig via LDAP did not work as expected (bmo#1662433)
   * fixed: Calendar: Pressing Ctrl-Enter in the new event dialog would
     create duplicate events (bmo#1668478)
   * fixed: Various security fixes

   MFSA 2020-53 (bsc#1179530)
   * CVE-2020-26970 (bmo#1677338) Stack overflow due to incorrect parsing of
     SMTP server response codes


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3935=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):

      MozillaThunderbird-78.6.0-8.3.1
      MozillaThunderbird-debuginfo-78.6.0-8.3.1
      MozillaThunderbird-debugsource-78.6.0-8.3.1
      MozillaThunderbird-translations-common-78.6.0-8.3.1
      MozillaThunderbird-translations-other-78.6.0-8.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-16042.html
   https://www.suse.com/security/cve/CVE-2020-26970.html
   https://www.suse.com/security/cve/CVE-2020-26971.html
   https://www.suse.com/security/cve/CVE-2020-26973.html
   https://www.suse.com/security/cve/CVE-2020-26974.html
   https://www.suse.com/security/cve/CVE-2020-26978.html
   https://www.suse.com/security/cve/CVE-2020-35111.html
   https://www.suse.com/security/cve/CVE-2020-35112.html
   https://www.suse.com/security/cve/CVE-2020-35113.html
   https://bugzilla.suse.com/1179530
   https://bugzilla.suse.com/1180039



More information about the sle-security-updates mailing list