Advisories ยป MGASA-2020-0378

Updated Thunderbird packages fix security vulnerabilities

Publication date: 30 Sep 2020
Modification date: 30 Sep 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-12415 , CVE-2020-12416 , CVE-2020-12422 , CVE-2020-12424 , CVE-2020-12425 , CVE-2020-12426 , CVE-2020-15648 , CVE-2020-15673 , CVE-2020-15676 , CVE-2020-15677 , CVE-2020-15678

Description

AppCache manifest poisoning due to url encoded character processing
(CVE-2020-12415).

Use-after-free in WebRTC VideoBroadcaster (CVE-2020-12416).

Integer overflow in nsJPEGEncoder::emptyOutputBuffer (CVE-2020-12422).

WebRTC permission prompt could have been bypassed by a compromised content
process (CVE-2020-12424).

Out of bound read in Date.parse() (CVE-2020-12425).

Memory safety bugs fixed in Thunderbird 78 (CVE-2020-12426).

X-Frame-Options bypass using object or embed tags (CVE-2020-15648).

Memory safety bugs fixed in Thunderbird 78.3 (CVE-2020-15673).

XSS when pasting attacker-controlled data into a contenteditable element
(CVE-2020-15676).

Download origin spoofing via redirect (CVE-2020-15677).

When recursing through layers while scrolling, an iterator may have become
invalid, resulting in a potential use-after-free scenario (CVE-2020-15678).

Note that Enigmail will no longer let you manage your PGP keys, but
instead will only provide a migration tool. Thunderbird will no longer use
the system keyring and GnuPG; instead, it will handle PGP keys internally.

To use your existing PGP keys with Thunderbird 78 and above, you must use the
migration tool from Enigmail upon the first Thunderbird run.
See the migration notes on the Mageia wiki.

Also note that, to protect your keys, you should define a master password
in Thunderbird.
                

References

SRPMS

7/core