Bug 19815 - Thunderbird 45.5.1
Summary: Thunderbird 45.5.1
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: MGA5-32-OK || MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-11-18 21:02 CET by David Walser
Modified: 2016-12-05 22:50 CET (History)
6 users (show)

See Also:
Source RPM: thunderbird
CVE:
Status comment:


Attachments

Description David Walser 2016-11-18 21:02:11 CET
Thunderbird 45.5.0 has been released today (November 18):
https://www.mozilla.org/en-US/thunderbird/45.5.0/releasenotes/
Comment 1 David Walser 2016-12-01 15:18:06 CET
Thunderbird 45.5.1 has been released on November 30:
https://www.mozilla.org/en-US/thunderbird/45.5.1/releasenotes/

Security fixes from 45.5.0:
https://www.mozilla.org/en-US/security/advisories/mfsa2016-93/

and 45.5.1:
https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/

Summary: Thunderbird 45.5.0 => Thunderbird 45.5.1
Severity: normal => critical

Comment 2 David Walser 2016-12-01 15:50:05 CET
RedHat has issued an advisory for 45.5.0 on November 29:
https://rhn.redhat.com/errata/RHSA-2016-2825.html
Comment 3 Nicolas Salguero 2016-12-02 15:29:02 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash (CVE-2016-5296).

The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access (CVE-2016-5294).

An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues (CVE-2016-5297).

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data (CVE-2016-9066).

A same-origin policy bypass with local shortcut files to load arbitrary local content from disk (CVE-2016-5291).

Mozilla developers and community members Olli Pettay, Christian Holler, Ehsan Akhgari, Jon Coppeard, Gary Kwong, Tooru Fujisawa, Philipp, and Randell Jesup reported memory safety bugs present in Thunderbird ESR 45.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code (CVE-2016-5290).

A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows (CVE-2016-9079).

References:
https://www.mozilla.org/en-US/thunderbird/45.5.0/releasenotes/
https://www.mozilla.org/en-US/thunderbird/45.5.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2016-93/
https://www.mozilla.org/en-US/security/advisories/mfsa2016-92/
https://rhn.redhat.com/errata/RHSA-2016-2825.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5294
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
========================

Updated packages in core/updates_testing:
========================
thunderbird-45.5.1-1.mga5
thunderbird-enigmail-45.5.1-1.mga5
thunderbird-ar-45.5.1-1.mga5
thunderbird-ast-45.5.1-1.mga5
thunderbird-be-45.5.1-1.mga5
thunderbird-bg-45.5.1-1.mga5
thunderbird-bn_BD-45.5.1-1.mga5
thunderbird-br-45.5.1-1.mga5
thunderbird-ca-45.5.1-1.mga5
thunderbird-cs-45.5.1-1.mga5
thunderbird-cy-45.5.1-1.mga5
thunderbird-da-45.5.1-1.mga5
thunderbird-de-45.5.1-1.mga5
thunderbird-el-45.5.1-1.mga5
thunderbird-en_GB-45.5.1-1.mga5
thunderbird-en_US-45.5.1-1.mga5
thunderbird-es_AR-45.5.1-1.mga5
thunderbird-es_ES-45.5.1-1.mga5
thunderbird-et-45.5.1-1.mga5
thunderbird-eu-45.5.1-1.mga5
thunderbird-fi-45.5.1-1.mga5
thunderbird-fr-45.5.1-1.mga5
thunderbird-fy_NL-45.5.1-1.mga5
thunderbird-ga_IE-45.5.1-1.mga5
thunderbird-gd-45.5.1-1.mga5
thunderbird-gl-45.5.1-1.mga5
thunderbird-he-45.5.1-1.mga5
thunderbird-hr-45.5.1-1.mga5
thunderbird-hsb-45.5.1-1.mga5
thunderbird-hu-45.5.1-1.mga5
thunderbird-hy_AM-45.5.1-1.mga5
thunderbird-id-45.5.1-1.mga5
thunderbird-is-45.5.1-1.mga5
thunderbird-it-45.5.1-1.mga5
thunderbird-ja-45.5.1-1.mga5
thunderbird-ko-45.5.1-1.mga5
thunderbird-lt-45.5.1-1.mga5
thunderbird-nb_NO-45.5.1-1.mga5
thunderbird-nl-45.5.1-1.mga5
thunderbird-nn_NO-45.5.1-1.mga5
thunderbird-pa_IN-45.5.1-1.mga5
thunderbird-pl-45.5.1-1.mga5
thunderbird-pt_BR-45.5.1-1.mga5
thunderbird-pt_PT-45.5.1-1.mga5
thunderbird-ro-45.5.1-1.mga5
thunderbird-ru-45.5.1-1.mga5
thunderbird-si-45.5.1-1.mga5
thunderbird-sk-45.5.1-1.mga5
thunderbird-sl-45.5.1-1.mga5
thunderbird-sq-45.5.1-1.mga5
thunderbird-sv_SE-45.5.1-1.mga5
thunderbird-ta_LK-45.5.1-1.mga5
thunderbird-tr-45.5.1-1.mga5
thunderbird-uk-45.5.1-1.mga5
thunderbird-vi-45.5.1-1.mga5
thunderbird-zh_CN-45.5.1-1.mga5
thunderbird-zh_TW-45.5.1-1.mga5

from SRPMS:
thunderbird-45.5.1-1.mga5.src.rpm
thunderbird-l10n-45.5.1-1.mga5.src.rpm

Status: NEW => ASSIGNED
CC: (none) => nicolas.salguero
Component: RPM Packages => Security
Version: Cauldron => 5
Assignee: doktor5000 => qa-bugs

Comment 4 Brian Rockwell 2016-12-03 03:47:17 CET
Installed thunderbird-45.5.1

Was able to attach to my Gmail count and read Email.

Working as designed.

CC: (none) => brtians1
Whiteboard: (none) => MGA5-32-OK

Comment 5 Ben McMonagle 2016-12-03 05:29:22 CET
installed  

  thunderbird                    45.5.1       1.mga5        x86_64  
  thunderbird-en_GB              45.5.1       1.mga5        noarch  

created user (existing e-mail pop3account) and downloaded some e-mails.
created and sent an e-mail to my isp pop3 account. downloaded from pop3 server -ok 

checks ok

CC: (none) => westel

Ben McMonagle 2016-12-03 05:30:24 CET

Whiteboard: MGA5-32-OK => MGA5-32-OK || MGA5-64-OK

Comment 6 David Walser 2016-12-05 20:19:17 CET
RedHat has issued an advisory for Thunderbird 45.5.1 today (December 5):
https://rhn.redhat.com/errata/RHSA-2016-2850.html
youpburden 2016-12-05 21:24:05 CET

Keywords: (none) => validated_update
CC: (none) => youpburden, sysadmin-bugs

Comment 7 Lewis Smith 2016-12-05 21:28:01 CET
Validated & Advisoried.

CC: (none) => lewyssmith
Whiteboard: MGA5-32-OK || MGA5-64-OK => MGA5-32-OK || MGA5-64-OK advisory

Comment 8 Mageia Robot 2016-12-05 22:50:19 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0409.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.