Bug 29535 - Thunderbird 91.2
Summary: Thunderbird 91.2
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on: 29525
Blocks:
  Show dependency treegraph
 
Reported: 2021-10-07 21:14 CEST by David Walser
Modified: 2021-10-13 21:41 CEST (History)
7 users (show)

See Also:
Source RPM: thunderbird, thunderbird-l10n
CVE:
Status comment:


Attachments

Description David Walser 2021-10-07 21:14:21 CEST
+++ This bug was initially created as a clone of Bug #29500 +++

Mozilla has released Thunderbird 91.2.0 today (October 7):
https://www.thunderbird.net/en-US/thunderbird/91.2.0/releasenotes/

It probably fixes the same security issues as Firefox 91.2 (details not available yet).
Comment 1 David Walser 2021-10-08 17:54:21 CEST
Updated packages uploaded by Nicolas S.

Updated packages in core/updates_testing:
========================
thunderbird-91.2.0-1.mga8
thunderbird-af-91.2.0-1.mga8
thunderbird-ar-91.2.0-1.mga8
thunderbird-ast-91.2.0-1.mga8
thunderbird-be-91.2.0-1.mga8
thunderbird-bg-91.2.0-1.mga8
thunderbird-br-91.2.0-1.mga8
thunderbird-ca-91.2.0-1.mga8
thunderbird-cs-91.2.0-1.mga8
thunderbird-cy-91.2.0-1.mga8
thunderbird-da-91.2.0-1.mga8
thunderbird-de-91.2.0-1.mga8
thunderbird-dsb-91.2.0-1.mga8
thunderbird-el-91.2.0-1.mga8
thunderbird-en_CA-91.2.0-1.mga8
thunderbird-en_GB-91.2.0-1.mga8
thunderbird-en_US-91.2.0-1.mga8
thunderbird-es_AR-91.2.0-1.mga8
thunderbird-es_ES-91.2.0-1.mga8
thunderbird-et-91.2.0-1.mga8
thunderbird-eu-91.2.0-1.mga8
thunderbird-fi-91.2.0-1.mga8
thunderbird-fr-91.2.0-1.mga8
thunderbird-fy_NL-91.2.0-1.mga8
thunderbird-ga_IE-91.2.0-1.mga8
thunderbird-gd-91.2.0-1.mga8
thunderbird-gl-91.2.0-1.mga8
thunderbird-he-91.2.0-1.mga8
thunderbird-hr-91.2.0-1.mga8
thunderbird-hsb-91.2.0-1.mga8
thunderbird-hu-91.2.0-1.mga8
thunderbird-hy_AM-91.2.0-1.mga8
thunderbird-id-91.2.0-1.mga8
thunderbird-is-91.2.0-1.mga8
thunderbird-it-91.2.0-1.mga8
thunderbird-ja-91.2.0-1.mga8
thunderbird-ka-91.2.0-1.mga8
thunderbird-kab-91.2.0-1.mga8
thunderbird-kk-91.2.0-1.mga8
thunderbird-ko-91.2.0-1.mga8
thunderbird-lt-91.2.0-1.mga8
thunderbird-lv-91.2.0-1.mga8
thunderbird-ms-91.2.0-1.mga8
thunderbird-nb_NO-91.2.0-1.mga8
thunderbird-nl-91.2.0-1.mga8
thunderbird-nn_NO-91.2.0-1.mga8
thunderbird-pa_IN-91.2.0-1.mga8
thunderbird-pl-91.2.0-1.mga8
thunderbird-pt_BR-91.2.0-1.mga8
thunderbird-pt_PT-91.2.0-1.mga8
thunderbird-ro-91.2.0-1.mga8
thunderbird-ru-91.2.0-1.mga8
thunderbird-sk-91.2.0-1.mga8
thunderbird-sl-91.2.0-1.mga8
thunderbird-sq-91.2.0-1.mga8
thunderbird-sr-91.2.0-1.mga8
thunderbird-sv_SE-91.2.0-1.mga8
thunderbird-th-91.2.0-1.mga8
thunderbird-tr-91.2.0-1.mga8
thunderbird-uk-91.2.0-1.mga8
thunderbird-uz-91.2.0-1.mga8
thunderbird-vi-91.2.0-1.mga8
thunderbird-zh_CN-91.2.0-1.mga8
thunderbird-zh_TW-91.2.0-1.mga8

from SRPMS:
thunderbird-91.2.0-1.mga8.src.rpm
thunderbird-l10n-91.2.0-1.mga8.src.rpm

CC: (none) => nicolas.salguero
Assignee: nicolas.salguero => qa-bugs

Comment 2 Morgan Leijström 2021-10-08 19:49:20 CEST
OK here 64 bit, Plasma, swedish
IMAP, SMTP
Preserved a bunch of accounts settings, and tenthousands of mails.
I am not using calender not tasks.

CC: (none) => fri

Comment 3 Guillaume Royer 2021-10-09 19:48:28 CEST
XFCE 64 OK

Send and receive mail, synchronize agenda and contact OK

CC: (none) => guillaume.royer

Comment 4 Jose Manuel López 2021-10-11 08:55:38 CEST
Hi,

I update from testing, all ok, addons, themes, translations, send and receive emails, calendar, task, work fine.

From Mageia Plasma 64 bits.

Greetings and very thanks by the fast update!!

CC: (none) => joselpddj

Comment 5 Herman Viaene 2021-10-12 16:15:16 CEST
MGA8-64 Plasma on Lenovo B50
No installation issues.
Have been able to send and receive mails without and with attachments, all OK.

CC: (none) => herman.viaene

Comment 6 Len Lawrence 2021-10-13 12:32:06 CEST
mga8, x64
Installed and running fine here for SMTP/imail.  The acid test was it came up with the current profile.

CC: (none) => tarazed25

Comment 7 David Walser 2021-10-13 15:20:10 CEST
RedHat has issued an advisory for this today (October 13):
https://access.redhat.com/errata/RHSA-2021:3841
Comment 8 David Walser 2021-10-13 15:23:25 CEST
Advisory:
========================

Updated thunderbird packages fix security vulnerabilities:

Due to a data race in the crossbeam-deque in the crossbeam crate, one or more
tasks in the worker queue could have been be popped twice instead of other
tasks that are forgotten and never popped. If tasks are allocated on the heap,
this could have caused a double free and a memory leak (CVE-2021-32810).

During operations on MessageTasks, a task may have been removed while it was
still scheduled, resulting in memory corruption and a potentially exploitable
crash due to a use-after-free in MessageTask (CVE-2021-38496).

Through use of reportValidity() and window.open(), a plain-text validation
message could have been overlaid on another origin, leading to possible user
confusion and spoofing attacks (CVE-2021-38497).

During process shutdown, a document could have caused a use-after-free of a
languages service object (nsLanguageAtomService), leading to memory corruption
and a potentially exploitable crash (CVE-2021-38498).

Mozilla developers and community members Andreas Pehrson, Christian Holler,
Kevin Brosnan, and Mihai Alexandru Michis reported memory safety bugs present
in Thunderbird 91.1. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort some of these could have been exploited
to run arbitrary code (CVE-2021-38500, CVE-2021-38501).

Thunderbird ignored the configuration to require STARTTLS security for an SMTP
connection. A MITM could perform a downgrade attack to intercept transmitted
messages, or could take control of the authenticated session to execute SMTP
commands chosen by the MITM. If an unprotected authentication method was
configured, the MITM could obtain the authentication credentials, too
(CVE-2021-38502).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38502
https://www.mozilla.org/en-US/security/advisories/mfsa2021-47/
https://www.thunderbird.net/en-US/thunderbird/91.2.0/releasenotes/
Thomas Backlund 2021-10-13 21:00:35 CEST

Whiteboard: (none) => MGA8-64-OK
Keywords: (none) => advisory, validated_update
CC: (none) => sysadmin-bugs

Comment 9 Mageia Robot 2021-10-13 21:41:31 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0478.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.