Bug 26595 - Thunderbird 68.8
Summary: Thunderbird 68.8
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: mga7-64-ok mga7-32-ok
Keywords: advisory, validated_update
Depends on: 26589
Blocks:
  Show dependency treegraph
 
Reported: 2020-05-06 04:15 CEST by David Walser
Modified: 2020-05-11 21:57 CEST (History)
6 users (show)

See Also:
Source RPM: thunderbird
CVE:
Status comment:


Attachments

Description David Walser 2020-05-06 04:15:01 CEST
Mozilla has released Thunderbird 68.8.0 today (May 5):
https://www.thunderbird.net/en-US/thunderbird/68.8.0/releasenotes/

It fixes several security issues:
https://www.mozilla.org/en-US/security/advisories/mfsa2020-18/
Comment 1 David Walser 2020-05-06 04:20:01 CEST
As of this moment, Enigmail has not released a new version since our last update.

Eventual advisory below.

Advisory:
========================

Updated thunderbird packages fix security vulnerabilities:

A race condition when running shutdown code for Web Worker led to a
use-after-free vulnerability. This resulted in a potentially exploitable crash
(CVE-2020-12387).

A buffer overflow could occur when parsing and validating SCTP chunks in
WebRTC. This could have led to memory corruption and a potentially exploitable
crash (CVE-2020-6831).

The 'Copy as cURL' feature of Devtools' network tab did not properly escape
the HTTP POST data of a request, which can be controlled by the website. If a
user used the 'Copy as cURL' feature and pasted the command into a terminal,
it could have resulted in the disclosure of local files (CVE-2020-12392).

Mozilla developers and community members Alexandru Michis, Jason Kratzer,
philipp, Ted Campbell, Bas Schouten, André Bargull, and Karl Tomlinson
reported memory safety bugs present in Thunderbird ESR 68.7. Some of these
bugs showed evidence of memory corruption and we presume that with enough
effort some of these could have been exploited to run arbitrary code
(CVE-2020-12395).

By encoding Unicode whitespace characters within the From email header, an
attacker can spoof the sender email address that Thunderbird displays
(CVE-2020-12397).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12397
https://www.mozilla.org/en-US/security/advisories/mfsa2020-18/
https://www.thunderbird.net/en-US/thunderbird/68.8.0/releasenotes/
========================

Updated packages in core/updates_testing:
========================
thunderbird-68.8.0-1.mga7
thunderbird-enigmail-68.8.0-1.mga7
thunderbird-ar-68.8.0-1.mga7
thunderbird-ast-68.8.0-1.mga7
thunderbird-be-68.8.0-1.mga7
thunderbird-bg-68.8.0-1.mga7
thunderbird-br-68.8.0-1.mga7
thunderbird-ca-68.8.0-1.mga7
thunderbird-cs-68.8.0-1.mga7
thunderbird-cy-68.8.0-1.mga7
thunderbird-da-68.8.0-1.mga7
thunderbird-de-68.8.0-1.mga7
thunderbird-el-68.8.0-1.mga7
thunderbird-en_GB-68.8.0-1.mga7
thunderbird-en_US-68.8.0-1.mga7
thunderbird-es_AR-68.8.0-1.mga7
thunderbird-es_ES-68.8.0-1.mga7
thunderbird-et-68.8.0-1.mga7
thunderbird-eu-68.8.0-1.mga7
thunderbird-fi-68.8.0-1.mga7
thunderbird-fr-68.8.0-1.mga7
thunderbird-fy_NL-68.8.0-1.mga7
thunderbird-ga_IE-68.8.0-1.mga7
thunderbird-gd-68.8.0-1.mga7
thunderbird-gl-68.8.0-1.mga7
thunderbird-he-68.8.0-1.mga7
thunderbird-hr-68.8.0-1.mga7
thunderbird-hsb-68.8.0-1.mga7
thunderbird-hu-68.8.0-1.mga7
thunderbird-hy_AM-68.8.0-1.mga7
thunderbird-id-68.8.0-1.mga7
thunderbird-is-68.8.0-1.mga7
thunderbird-it-68.8.0-1.mga7
thunderbird-ja-68.8.0-1.mga7
thunderbird-ko-68.8.0-1.mga7
thunderbird-lt-68.8.0-1.mga7
thunderbird-nb_NO-68.8.0-1.mga7
thunderbird-nl-68.8.0-1.mga7
thunderbird-nn_NO-68.8.0-1.mga7
thunderbird-pl-68.8.0-1.mga7
thunderbird-pt_BR-68.8.0-1.mga7
thunderbird-pt_PT-68.8.0-1.mga7
thunderbird-ro-68.8.0-1.mga7
thunderbird-ru-68.8.0-1.mga7
thunderbird-si-68.8.0-1.mga7
thunderbird-sk-68.8.0-1.mga7
thunderbird-sl-68.8.0-1.mga7
thunderbird-sq-68.8.0-1.mga7
thunderbird-sv_SE-68.8.0-1.mga7
thunderbird-tr-68.8.0-1.mga7
thunderbird-uk-68.8.0-1.mga7
thunderbird-vi-68.8.0-1.mga7
thunderbird-zh_CN-68.8.0-1.mga7
thunderbird-zh_TW-68.8.0-1.mga7

from SRPMS:
thunderbird-68.8.0-1.mga7.src.rpm
thunderbird-l10n-68.8.0-1.mga7.src.rpm

Depends on: (none) => 26589

Comment 2 Jose Manuel López 2020-05-06 12:23:07 CEST
I have installed in MGA7-x64 Vb, no issues, works fine, addons, bookmarks, all ok. I writing from this new version right now.

Greetings.

CC: (none) => joselp

Comment 3 David Walser 2020-05-06 13:09:14 CEST
(In reply to Jose Manuel López from comment #2)
> I have installed in MGA7-x64 Vb, no issues, works fine, addons, bookmarks,
> all ok. I writing from this new version right now.
> 
> Greetings.

No you haven't, because it hasn't been built yet.
Comment 4 David Walser 2020-05-06 13:31:55 CEST
Build has been submitted by Nicolas, but it hasn't uploaded yet.  It should be available in the next few hours.

CC: (none) => nicolas.salguero
Assignee: nicolas.salguero => qa-bugs

Comment 5 Herman Viaene 2020-05-06 16:42:43 CEST
MGA7-64 Plasma on Lenovo B50
No installation issues.
Updates an existing earlier installation, tested by sending and receiving plain e-mail and with attachamnent.
All OK.

CC: (none) => herman.viaene

Comment 6 Bill Wilkinson 2020-05-06 17:13:30 CEST
Tested mga7-64

Send/receive/move/delete IMAP/SMTP OK.

Whiteboard: (none) => mga7-64-ok
CC: (none) => wrw105

Comment 7 Jose Manuel López 2020-05-06 17:30:58 CEST
I have installed in MGA7-X64, no issues, works fine with three accounts, calendar, addons, themes, receive and send emails.

Greetings!!
Comment 8 Bill Wilkinson 2020-05-06 21:09:13 CEST
Tested mga7-32
Send/receive/move/delete IMAP/SMTP OK

Validating
ready for push when advisory updated to SVN

CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update
Whiteboard: mga7-64-ok => mga7-64-ok mga7-32-ok

Thomas Backlund 2020-05-08 11:59:40 CEST

Keywords: (none) => advisory
CC: (none) => tmb

Comment 9 Mageia Robot 2020-05-08 12:59:24 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2020-0209.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 10 David Walser 2020-05-11 21:57:51 CEST
RedHat has issued an advisory for this today (May 11):
https://access.redhat.com/errata/RHSA-2020:2050

Note You need to log in before you can comment on or make changes to this bug.