Bug 20184 - Thunderbird 45.7
Summary: Thunderbird 45.7
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: advisory mga5-64-ok mga5-32-ok
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2017-01-25 23:44 CET by David Walser
Modified: 2017-02-03 22:40 CET (History)
5 users (show)

See Also:
Source RPM: thunderbird
CVE:
Status comment:


Attachments

Description David Walser 2017-01-25 23:44:59 CET
Mozilla has released Thunderbird 45.7 today (January 25):
https://www.mozilla.org/en-US/thunderbird/45.7.0/releasenotes/

It probably mostly fixes the same security issues as Firefox 45.7, but that information hasn't been posted yet.
David Walser 2017-01-25 23:45:16 CET

CC: (none) => doktor5000
Whiteboard: (none) => MGA5TOO

Comment 1 Nicolas Salguero 2017-01-27 10:24:13 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. (CVE-2017-5375)

Use-after-free while manipulating XSL in XSLT documents. (CVE-2017-5376)

Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an objectâs address can be discovered through hash codes, and also allows for data leakage of an objectâs content using these hash codes. (CVE-2017-5378)

A potential use-after-free found through fuzzing during DOM manipulation of SVG content. (CVE-2017-5380)

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. (CVE-2017-5390)

A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. (CVE-2017-5396)

URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. (CVE-2017-5383)

Mozilla developers and community members Christian Holler, Gary Kwong, André Bargull, Jan de Mooij, Tom Schuster, and Oriol reported memory safety bugs present in Thunderbird 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2017-5373)

References:
https://www.mozilla.org/en-US/thunderbird/45.7.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2017-03/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5376
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5380
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5390
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5373
========================

Updated packages in core/updates_testing:
========================
thunderbird-45.7.0-1.mga5
thunderbird-enigmail-45.7.0-1.mga5
thunderbird-ar-45.7.0-1.mga5
thunderbird-ast-45.7.0-1.mga5
thunderbird-be-45.7.0-1.mga5
thunderbird-bg-45.7.0-1.mga5
thunderbird-bn_BD-45.7.0-1.mga5
thunderbird-br-45.7.0-1.mga5
thunderbird-ca-45.7.0-1.mga5
thunderbird-cs-45.7.0-1.mga5
thunderbird-cy-45.7.0-1.mga5
thunderbird-da-45.7.0-1.mga5
thunderbird-de-45.7.0-1.mga5
thunderbird-el-45.7.0-1.mga5
thunderbird-en_GB-45.7.0-1.mga5
thunderbird-en_US-45.7.0-1.mga5
thunderbird-es_AR-45.7.0-1.mga5
thunderbird-es_ES-45.7.0-1.mga5
thunderbird-et-45.7.0-1.mga5
thunderbird-eu-45.7.0-1.mga5
thunderbird-fi-45.7.0-1.mga5
thunderbird-fr-45.7.0-1.mga5
thunderbird-fy_NL-45.7.0-1.mga5
thunderbird-ga_IE-45.7.0-1.mga5
thunderbird-gd-45.7.0-1.mga5
thunderbird-gl-45.7.0-1.mga5
thunderbird-he-45.7.0-1.mga5
thunderbird-hr-45.7.0-1.mga5
thunderbird-hsb-45.7.0-1.mga5
thunderbird-hu-45.7.0-1.mga5
thunderbird-hy_AM-45.7.0-1.mga5
thunderbird-id-45.7.0-1.mga5
thunderbird-is-45.7.0-1.mga5
thunderbird-it-45.7.0-1.mga5
thunderbird-ja-45.7.0-1.mga5
thunderbird-ko-45.7.0-1.mga5
thunderbird-lt-45.7.0-1.mga5
thunderbird-nb_NO-45.7.0-1.mga5
thunderbird-nl-45.7.0-1.mga5
thunderbird-nn_NO-45.7.0-1.mga5
thunderbird-pa_IN-45.7.0-1.mga5
thunderbird-pl-45.7.0-1.mga5
thunderbird-pt_BR-45.7.0-1.mga5
thunderbird-pt_PT-45.7.0-1.mga5
thunderbird-ro-45.7.0-1.mga5
thunderbird-ru-45.7.0-1.mga5
thunderbird-si-45.7.0-1.mga5
thunderbird-sk-45.7.0-1.mga5
thunderbird-sl-45.7.0-1.mga5
thunderbird-sq-45.7.0-1.mga5
thunderbird-sv_SE-45.7.0-1.mga5
thunderbird-ta_LK-45.7.0-1.mga5
thunderbird-tr-45.7.0-1.mga5
thunderbird-uk-45.7.0-1.mga5
thunderbird-vi-45.7.0-1.mga5
thunderbird-zh_CN-45.7.0-1.mga5
thunderbird-zh_TW-45.7.0-1.mga5

from SRPMS:
thunderbird-45.7.0-1.mga5.src.rpm
thunderbird-l10n-45.7.0-1.mga5.src.rpm

Whiteboard: MGA5TOO => (none)
Status: NEW => ASSIGNED
Version: Cauldron => 5
Assignee: nicolas.salguero => qa-bugs

Lewis Smith 2017-01-27 11:06:24 CET

Whiteboard: (none) => advisory
CC: (none) => lewyssmith

Comment 2 Thomas Andrews 2017-01-28 19:28:18 CET
Thunderbird 64-bit here, with US language pack. Athlon X2 7750, nvidia340 graphics.

Received mail from QA and Facebook, obtained Usenet posts, sent email from one account to another.

Looks OK to me.

CC: (none) => andrewsfarm

Comment 3 Bill Wilkinson 2017-02-02 02:58:34 CET
tested mga5-64

Send/receive/move/delete over IMAP/SMTP

logged into freenode for chat

checked calendar with lighning 

all OK.

CC: (none) => wrw105
Whiteboard: advisory => advisory mga5-64-ok

Comment 4 David Walser 2017-02-02 12:35:13 CET
RedHat has issued an advisory for this today (February 2):
https://rhn.redhat.com/errata/RHSA-2017-0238.html
Comment 5 Thomas Andrews 2017-02-03 00:03:55 CET
Thunderbird 32-bit on real hardware, English language. send/receive POP email, read newsgroups. Looks good.

Whiteboard: advisory mga5-64-ok => advisory mga5-64-ok mga5-32-ok

Comment 6 Thomas Andrews 2017-02-03 00:12:12 CET
Validating...

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 7 Mageia Robot 2017-02-03 22:40:30 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0039.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.