Bug 20420 - Thunderbird 45.8
Summary: Thunderbird 45.8
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: advisory MGA5-64-OK MGA5-32-OK
Keywords: validated_update
Depends on: 20419
Blocks:
  Show dependency treegraph
 
Reported: 2017-03-08 12:16 CET by David Walser
Modified: 2017-03-23 22:22 CET (History)
5 users (show)

See Also:
Source RPM: thunderbird, thunderbird-l10n
CVE:
Status comment:


Attachments

Description David Walser 2017-03-08 12:16:19 CET
Mozilla has released Thunderbird 45.8 on March 7:
https://www.mozilla.org/en-US/thunderbird/45.8.0/releasenotes/

We should get the nss build (see Bug 20401) fixed before building thunderbird.
Comment 1 Mike Rambo 2017-03-09 20:10:29 CET
I think you might mean bug 20053 for nss although there is related information on the firefox bug 20419 also.

CC: (none) => mrambo

Comment 2 David Walser 2017-03-14 14:47:29 CET
RedHat has issued an advisory for this today (March 14):
http://rhn.redhat.com/errata/RHSA-2017-0498.html
Comment 3 Nicolas Salguero 2017-03-20 13:06:02 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. (CVE-2017-5400)

A crash triggerable by web content in which an ErrorResult references unassigned memory due to a logic error. The resulting crash may be exploitable. (CVE-2017-5401)

A use-after-free can occur when events are fired for a FontFace object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. (CVE-2017-5402)

A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. (CVE-2017-5404)

Using SVG filters that don't use the fixed point math implementation on a target iframe, a malicious page can extract pixel values from a targeted user. This can be used to extract history information and read text values across domains. This violates same-origin policy and leads to information disclosure. (CVE-2017-5407)

Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. (CVE-2017-5410)

Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. (CVE-2017-5408)

Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. (CVE-2017-5405)

Mozilla developers and community members Boris Zbarsky, Christian Holler, Honza Bambas, Jon Coppeard, Randell Jesup, André Bargull, Kan-Ru Chen, and Nathan Froyd reported memory safety bugs present in Thunderbird 45.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. (CVE-2017-5398)

References:
https://www.mozilla.org/en-US/thunderbird/45.8.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2017-07/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5401
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5410
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5398
========================

Updated packages in core/updates_testing:
========================
thunderbird-45.8.0-1.mga5
thunderbird-enigmail-45.8.0-1.mga5
thunderbird-ar-45.8.0-1.mga5
thunderbird-ast-45.8.0-1.mga5
thunderbird-be-45.8.0-1.mga5
thunderbird-bg-45.8.0-1.mga5
thunderbird-bn_BD-45.8.0-1.mga5
thunderbird-br-45.8.0-1.mga5
thunderbird-ca-45.8.0-1.mga5
thunderbird-cs-45.8.0-1.mga5
thunderbird-cy-45.8.0-1.mga5
thunderbird-da-45.8.0-1.mga5
thunderbird-de-45.8.0-1.mga5
thunderbird-el-45.8.0-1.mga5
thunderbird-en_GB-45.8.0-1.mga5
thunderbird-en_US-45.8.0-1.mga5
thunderbird-es_AR-45.8.0-1.mga5
thunderbird-es_ES-45.8.0-1.mga5
thunderbird-et-45.8.0-1.mga5
thunderbird-eu-45.8.0-1.mga5
thunderbird-fi-45.8.0-1.mga5
thunderbird-fr-45.8.0-1.mga5
thunderbird-fy_NL-45.8.0-1.mga5
thunderbird-ga_IE-45.8.0-1.mga5
thunderbird-gd-45.8.0-1.mga5
thunderbird-gl-45.8.0-1.mga5
thunderbird-he-45.8.0-1.mga5
thunderbird-hr-45.8.0-1.mga5
thunderbird-hsb-45.8.0-1.mga5
thunderbird-hu-45.8.0-1.mga5
thunderbird-hy_AM-45.8.0-1.mga5
thunderbird-id-45.8.0-1.mga5
thunderbird-is-45.8.0-1.mga5
thunderbird-it-45.8.0-1.mga5
thunderbird-ja-45.8.0-1.mga5
thunderbird-ko-45.8.0-1.mga5
thunderbird-lt-45.8.0-1.mga5
thunderbird-nb_NO-45.8.0-1.mga5
thunderbird-nl-45.8.0-1.mga5
thunderbird-nn_NO-45.8.0-1.mga5
thunderbird-pa_IN-45.8.0-1.mga5
thunderbird-pl-45.8.0-1.mga5
thunderbird-pt_BR-45.8.0-1.mga5
thunderbird-pt_PT-45.8.0-1.mga5
thunderbird-ro-45.8.0-1.mga5
thunderbird-ru-45.8.0-1.mga5
thunderbird-si-45.8.0-1.mga5
thunderbird-sk-45.8.0-1.mga5
thunderbird-sl-45.8.0-1.mga5
thunderbird-sq-45.8.0-1.mga5
thunderbird-sv_SE-45.8.0-1.mga5
thunderbird-ta_LK-45.8.0-1.mga5
thunderbird-tr-45.8.0-1.mga5
thunderbird-uk-45.8.0-1.mga5
thunderbird-vi-45.8.0-1.mga5
thunderbird-zh_CN-45.8.0-1.mga5
thunderbird-zh_TW-45.8.0-1.mga5

from SRPMS:
thunderbird-45.8.0-1.mga5.src.rpm
thunderbird-l10n-45.8.0-1.mga5.src.rpm
Comment 4 Nicolas Salguero 2017-03-20 13:08:45 CET
I asked for a freeze push for Cauldron and I will assign this bug to QA when the build is successful.
David Walser 2017-03-20 17:46:18 CET

Depends on: (none) => 20419

Nicolas Salguero 2017-03-21 09:50:16 CET

Status: NEW => ASSIGNED
Assignee: nicolas.salguero => qa-bugs

Comment 5 James Kerr 2017-03-21 13:20:41 CET
On mga5-64

packages updated cleanly:
- thunderbird-45.8.0-1.mga5.x86_64
- thunderbird-en_GB-45.8.0-1.mga5.noarch

email - send and receive (POP) - OK
movemail account - OK
usenet - OK
calendar - OK

Not tested: IMAP, enigmail

OK for me on mga5-64

CC: (none) => jim

Comment 6 Thomas Andrews 2017-03-22 22:02:23 CET
On the 64-bit server kernel on an Athlon X2/nvidia340 machine, both before and after updating to the proposed 4.4.55 server kernel.

All looks good. No issues noted.

CC: (none) => andrewsfarm

Comment 7 Thomas Andrews 2017-03-22 22:03:54 CET
32-bit server kernel on a Sempron/nvidia304 machine, both before and after updating to the proposed 4.4.55 kernel. 

All looks good. No issues noted.
Dave Hodgins 2017-03-23 19:03:13 CET

CC: (none) => davidwhodgins
Whiteboard: (none) => advisory

Comment 8 Dave Hodgins 2017-03-23 19:07:16 CET
Testing ok on x86_64, including imap, pop, and enigmail. Testing i586 shortly.

Whiteboard: advisory => advisory MGA5-64-OK

Comment 9 Dave Hodgins 2017-03-23 19:28:41 CET
Testing complete on i586 (under vb). Validating the update.

Keywords: (none) => validated_update
Whiteboard: advisory MGA5-64-OK => advisory MGA5-64-OK MGA5-32-OK
CC: (none) => sysadmin-bugs

Comment 10 Mageia Robot 2017-03-23 22:22:18 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0082.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.