openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2096)

high Nessus Plugin ID 143357

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaThunderbird fixes the following issues :

TODO

- Mozilla Thunderbird 78.5.0

- new: OpenPGP: Added option to disable attaching the public key to a signed message (bmo#1654950)

- new: MailExtensions: 'compose_attachments' context added to Menus API (bmo#1670822)

- new: MailExtensions: Menus API now available on displayed messages (bmo#1670825)

- changed: MailExtensions: browser.tabs.create will now wait for 'mail-delayed-startup-finished' event (bmo#1674407)

- fixed: OpenPGP: Support for inline PGP messages improved (bmo#1672851)

- fixed: OpenPGP: Message security dialog showed unverified keys as unavailable (bmo#1675285)

- fixed: Chat: New chat contact menu item did not function (bmo#1663321)

- fixed: Various theme and usability improvements (bmo#1673861)

- fixed: Various security fixes MFSA 2020-52 (bsc#1178894)

- CVE-2020-26951 (bmo#1667113) Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code

- CVE-2020-16012 (bmo#1642028) Variable time processing of cross-origin images during drawImage calls

- CVE-2020-26953 (bmo#1656741) Fullscreen could be enabled without displaying the security UI

- CVE-2020-26956 (bmo#1666300) XSS through paste (manual and clipboard API)

- CVE-2020-26958 (bmo#1669355) Requests intercepted through ServiceWorkers lacked MIME type restrictions

- CVE-2020-26959 (bmo#1669466) Use-after-free in WebRequestService

- CVE-2020-26960 (bmo#1670358) Potential use-after-free in uses of nsTArray

- CVE-2020-15999 (bmo#1672223) Heap buffer overflow in freetype

- CVE-2020-26961 (bmo#1672528) DoH did not filter IPv4 mapped IP Addresses

- CVE-2020-26965 (bmo#1661617) Software keyboards may have remembered typed passwords

- CVE-2020-26966 (bmo#1663571) Single-word search queries were also broadcast to local network

- CVE-2020-26968 (bmo#1551615, bmo#1607762, bmo#1656697, bmo#1657739, bmo#1660236, bmo#1667912, bmo#1671479, bmo#1671923) Memory safety bugs fixed in Thunderbird 78.5

- Mozilla Thunderbird 78.4.3

- fixed: User interface was inconsistent when switching from the default theme to the dark theme and back to the default theme (bmo#1659282)

- fixed: Email subject would disappear when hovering over it with the mouse when using Windows 7 Classic theme (bmo#1675970)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaThunderbird packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1178894

Plugin Details

Severity: High

ID: 143357

File Name: openSUSE-2020-2096.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/30/2020

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-26968

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/28/2020

Vulnerability Publication Date: 11/3/2020

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2020-15999, CVE-2020-16012, CVE-2020-26951, CVE-2020-26953, CVE-2020-26956, CVE-2020-26958, CVE-2020-26959, CVE-2020-26960, CVE-2020-26961, CVE-2020-26965, CVE-2020-26966, CVE-2020-26968