Tue Jun 25 2024 10:00:26 PDT
  • Resolution: ---
  • Component: Security
  • Product: MailNews Core

32 bugs found.
ID Type Summary Product Comp Assignee Status Resolution Updated
227405 Feature Request: A list of mail addresses to which SMIME signatures should not be sent MailNews Core Security nobody UNCO --- 2022-10-10
1185344 connect to courier-imap-ssl doesn't work since I upgraded to v 38.0.1 MailNews Core Security nobody UNCO --- 2022-10-11
1680830 Add keyboard shortcut to enable/disable encryption/signing of message MailNews Core Security nobody UNCO --- 2022-09-30
1803551 Can't save proxy credentials for loading remote content - need to reenter them every time MailNews Core Security nobody UNCO --- 2024-05-21
1866071 Plesk auto renewed Let's Encrypt SSL certificates stop working in Thunderbird MailNews Core Security nobody UNCO --- 2024-06-13
1888284 Oauth shared mailboxes credentials not saving properly MailNews Core Security nobody UNCO --- 2024-04-29
1892099 Sending wrong PGP key when manually entering Address MailNews Core Security nobody UNCO --- 2024-04-18
1897324 When sending signed mail, thunderbird should warn if the from address does not match the certificate MailNews Core Security nobody UNCO --- 08:17:10
1901485 Error when switching sender address and certificate MailNews Core Security nobody UNCO --- 2024-06-11
1680499 Notify the user about the risk of alternative renderings (e.g. CSS) in email, allow the user to strip or keep MailNews Core Security nobody NEW --- 2024-04-02
1744394 TB saves drafts UNENCRYPTED when S/MIME encryption without signature required MailNews Core Security nobody NEW --- 2022-09-22
67702 Forwarding mail should remove JavaScript from the message MailNews Core Security nobody NEW --- 2022-10-10
163861 Support "multiple account on same server with SSL certificate authentication" configuration MailNews Core Security nobody NEW --- 2022-10-10
204141 Bad Pop3 login dialog box is modal MailNews Core Security nobody NEW --- 2022-10-10
213345 Undecrypted messages should not be marked as read MailNews Core Security nobody NEW --- 2022-09-13
221388 Embedded object tag executed despite no remote-loading preference MailNews Core Security nobody NEW --- 2022-10-10
230420 When composing a message, the 'digitally signed' attribute it not set when switching the sender field MailNews Core Security nobody NEW --- 2022-09-13
245361 improve nsMsgContentPolicy.cpp to be more airtight MailNews Core Security nobody NEW --- 2022-10-10
259982 No warning when sending clear username/password on unencrypted connection MailNews Core Security nobody NEW --- 2022-10-10
265226 Implement DomainKeys (DKIM/RFC 4871) MailNews Core Security nobody NEW --- 2024-03-14
324820 "might be an email scam" warning needs to explain how detected MailNews Core Security nobody NEW --- 2022-10-10
357221 "addbook:" URIs are exposed to the world MailNews Core Security nobody NEW --- 2022-10-10
448723 Want security info display for individual mail and news accounts MailNews Core Security nobody NEW --- 2022-10-10
523498 Kerberos: unable to use multiple accounts using secure auth in separate realms MailNews Core Security nobody NEW --- 2022-10-10
737817 HTML sanitizer must not allow video and audio MailNews Core Security nobody NEW --- 2022-10-10
962763 Security flaw: Thunderbird suggests user drop STARTTLS when SMTP connection is hijacked MailNews Core Security nobody NEW --- 2024-05-21
1103371 Port Bug 846489 - Create an SSL Error Reporting Mechanism MailNews Core Security nobody NEW --- 2022-10-11
1847614 Track deprecation of SDR (SecretDecoderRing), potentially move to comm-central MailNews Core Security nobody NEW --- 2023-08-08
1860783 librnp OpenSSL API use potentially opens Thunderbird to the Marvin attacks MailNews Core Security nobody NEW --- 2024-05-06
524698 GSSAPI/Kerberos-Auth should log on and get a Ticket-Granting-Ticket, if client doesn't have a ticket yet MailNews Core Security ben.bucksch ASSI --- 2022-10-10
1898310 Make checkEncryptionState() resolve only once the operation is done. MailNews Core Security john ASSI --- 2024-05-22
545668 Find a way of setting allowDNSPrefetch to false on docshells where we are loading messages (and true when we're not) MailNews Core Security nobody REOP --- 2022-10-10
32 bugs found.

File a new bug in the "MailNews Core" product