openSUSE Security Update : MozillaThunderbird (openSUSE-2020-2317)

high Nessus Plugin ID 145362

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for MozillaThunderbird fixes the following issues :

- Mozilla Thunderbird 78.6

- new: MailExtensions: Added browser.windows.openDefaultBrowser() (bmo#1664708)

- changed: Thunderbird now only shows quota exceeded indications on the main window (bmo#1671748)

- changed: MailExtensions: menus API enabled in messages being composed (bmo#1670832)

- changed: MailExtensions: Honor allowScriptsToClose argument in windows.create API function (bmo#1675940)

- changed: MailExtensions: APIs that returned an accountId will reflect the account the message belongs to, not what is stored in message headers (bmo#1644032)

- fixed: Keyboard shortcut for toggling message 'read' status not shown in menus (bmo#1619248)

- fixed: OpenPGP: After importing a secret key, Key Manager displayed properties of the wrong key (bmo#1667054)

- fixed: OpenPGP: Inline PGP parsing improvements (bmo#1660041)

- fixed: OpenPGP: Discovering keys online via Key Manager sometimes failed on Linux (bmo#1634053)

- fixed: OpenPGP: Encrypted attachment 'Decrypt and Open/Save As' did not work (bmo#1663169)

- fixed: OpenPGP: Importing keys failed on macOS (bmo#1680757)

- fixed: OpenPGP: Verification of clear signed UTF-8 text failed (bmo#1679756)

- fixed: Address book: Some columns incorrectly displayed no data (bmo#1631201)

- fixed: Address book: The address book view did not update after changing the name format in the menu (bmo#1678555)

- fixed: Calendar: Could not import an ICS file into a CalDAV calendar (bmo#1652984)

- fixed: Calendar: Two 'Home' calendars were visible on a new profile (bmo#1656782)

- fixed: Calendar: Dark theme was incomplete on Linux (bmo#1655543)

- fixed: Dark theme did not apply to new mail notification popups (bmo#1681083)

- fixed: Folder icon, message list, and contact side bar visual improvements (bmo#1679436)

- fixed: MailExtensions: HTTP refresh in browser content tabs did not work (bmo#1667774)

- fixed: MailExtensions: messageDisplayScripts failed to run in main window (bmo#1674932)

- fixed: Various security fixes MFSA 2020-56 (bsc#1180039)

- CVE-2020-16042 (bmo#1679003) Operations on a BigInt could have caused uninitialized memory to be exposed

- CVE-2020-26971 (bmo#1663466) Heap buffer overflow in WebGL

- CVE-2020-26973 (bmo#1680084) CSS Sanitizer performed incorrect sanitization

- CVE-2020-26974 (bmo#1681022) Incorrect cast of StyleGenericFlexBasis resulted in a heap use-after-free

- CVE-2020-26978 (bmo#1677047) Internal network hosts could have been probed by a malicious webpage

- CVE-2020-35111 (bmo#1657916) The proxy.onRequest API did not catch view-source URLs

- CVE-2020-35112 (bmo#1661365) Opening an extension-less download may have inadvertently launched an executable instead

- CVE-2020-35113 (bmo#1664831, bmo#1673589) Memory safety bugs fixed in Thunderbird 78.6

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected MozillaThunderbird packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1180039

Plugin Details

Severity: High

ID: 145362

File Name: openSUSE-2020-2317.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2021

Updated: 1/26/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35113

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:mozillathunderbird, p-cpe:/a:novell:opensuse:mozillathunderbird-debuginfo, p-cpe:/a:novell:opensuse:mozillathunderbird-debugsource, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-common, p-cpe:/a:novell:opensuse:mozillathunderbird-translations-other, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/22/2020

Vulnerability Publication Date: 1/7/2021

Reference Information

CVE: CVE-2020-16042, CVE-2020-26971, CVE-2020-26973, CVE-2020-26974, CVE-2020-26978, CVE-2020-35111, CVE-2020-35112, CVE-2020-35113