Bug 29625 - Thunderbird 91.3
Summary: Thunderbird 91.3
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on: 29621
Blocks:
  Show dependency treegraph
 
Reported: 2021-11-05 16:48 CET by David Walser
Modified: 2022-10-26 18:39 CEST (History)
7 users (show)

See Also:
Source RPM: thunderbird
CVE:
Status comment:


Attachments

Description David Walser 2021-11-05 16:48:18 CET
Mozilla has released Thunderbird 91.3.0 on November 3:
https://www.thunderbird.net/en-US/thunderbird/91.3.0/releasenotes/

Security issues fixed:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-50/

RedHat has issued an advisory for this on November 4:
https://access.redhat.com/errata/RHSA-2021:4134
David Walser 2021-11-05 16:48:43 CET

Depends on: (none) => 29621

Comment 1 Thomas Backlund 2021-11-07 20:24:27 CET

SRPMS:
thunderbird-91.3.0-1.mga8.src.rpm
thunderbird-l10n-91.3.0-1.mga8.src.rpm

i586:
thunderbird-91.3.0-1.mga8.i586.rpm

x86_64:
thunderbird-91.3.0-1.mga8.x86_64.rpm

noarch:
thunderbird-af-91.3.0-1.mga8.noarch.rpm
thunderbird-ar-91.3.0-1.mga8.noarch.rpm
thunderbird-ast-91.3.0-1.mga8.noarch.rpm
thunderbird-be-91.3.0-1.mga8.noarch.rpm
thunderbird-bg-91.3.0-1.mga8.noarch.rpm
thunderbird-br-91.3.0-1.mga8.noarch.rpm
thunderbird-ca-91.3.0-1.mga8.noarch.rpm
thunderbird-cs-91.3.0-1.mga8.noarch.rpm
thunderbird-cy-91.3.0-1.mga8.noarch.rpm
thunderbird-da-91.3.0-1.mga8.noarch.rpm
thunderbird-de-91.3.0-1.mga8.noarch.rpm
thunderbird-dsb-91.3.0-1.mga8.noarch.rpm
thunderbird-el-91.3.0-1.mga8.noarch.rpm
thunderbird-en_CA-91.3.0-1.mga8.noarch.rpm
thunderbird-en_GB-91.3.0-1.mga8.noarch.rpm
thunderbird-en_US-91.3.0-1.mga8.noarch.rpm
thunderbird-es_AR-91.3.0-1.mga8.noarch.rpm
thunderbird-es_ES-91.3.0-1.mga8.noarch.rpm
thunderbird-et-91.3.0-1.mga8.noarch.rpm
thunderbird-eu-91.3.0-1.mga8.noarch.rpm
thunderbird-fi-91.3.0-1.mga8.noarch.rpm
thunderbird-fr-91.3.0-1.mga8.noarch.rpm
thunderbird-fy_NL-91.3.0-1.mga8.noarch.rpm
thunderbird-ga_IE-91.3.0-1.mga8.noarch.rpm
thunderbird-gd-91.3.0-1.mga8.noarch.rpm
thunderbird-gl-91.3.0-1.mga8.noarch.rpm
thunderbird-he-91.3.0-1.mga8.noarch.rpm
thunderbird-hr-91.3.0-1.mga8.noarch.rpm
thunderbird-hsb-91.3.0-1.mga8.noarch.rpm
thunderbird-hu-91.3.0-1.mga8.noarch.rpm
thunderbird-hy_AM-91.3.0-1.mga8.noarch.rpm
thunderbird-id-91.3.0-1.mga8.noarch.rpm
thunderbird-is-91.3.0-1.mga8.noarch.rpm
thunderbird-it-91.3.0-1.mga8.noarch.rpm
thunderbird-ja-91.3.0-1.mga8.noarch.rpm
thunderbird-ka-91.3.0-1.mga8.noarch.rpm
thunderbird-kab-91.3.0-1.mga8.noarch.rpm
thunderbird-kk-91.3.0-1.mga8.noarch.rpm
thunderbird-ko-91.3.0-1.mga8.noarch.rpm
thunderbird-lt-91.3.0-1.mga8.noarch.rpm
thunderbird-lv-91.3.0-1.mga8.noarch.rpm
thunderbird-ms-91.3.0-1.mga8.noarch.rpm
thunderbird-nb_NO-91.3.0-1.mga8.noarch.rpm
thunderbird-nl-91.3.0-1.mga8.noarch.rpm
thunderbird-nn_NO-91.3.0-1.mga8.noarch.rpm
thunderbird-pa_IN-91.3.0-1.mga8.noarch.rpm
thunderbird-pl-91.3.0-1.mga8.noarch.rpm
thunderbird-pt_BR-91.3.0-1.mga8.noarch.rpm
thunderbird-pt_PT-91.3.0-1.mga8.noarch.rpm
thunderbird-ro-91.3.0-1.mga8.noarch.rpm
thunderbird-ru-91.3.0-1.mga8.noarch.rpm
thunderbird-sk-91.3.0-1.mga8.noarch.rpm
thunderbird-sl-91.3.0-1.mga8.noarch.rpm
thunderbird-sq-91.3.0-1.mga8.noarch.rpm
thunderbird-sr-91.3.0-1.mga8.noarch.rpm
thunderbird-sv_SE-91.3.0-1.mga8.noarch.rpm
thunderbird-th-91.3.0-1.mga8.noarch.rpm
thunderbird-tr-91.3.0-1.mga8.noarch.rpm
thunderbird-uk-91.3.0-1.mga8.noarch.rpm
thunderbird-uz-91.3.0-1.mga8.noarch.rpm
thunderbird-vi-91.3.0-1.mga8.noarch.rpm
thunderbird-zh_CN-91.3.0-1.mga8.noarch.rpm
thunderbird-zh_TW-91.3.0-1.mga8.noarch.rpm

Assignee: nicolas.salguero => qa-bugs

Comment 2 Morgan Leijström 2021-11-08 00:48:26 CET
OK here mga8-64, Plasma, Swedish
Took over settings, stored accounts, lots of local mail
Using SMTP and offline IMAP
Not using calendar, tasks, chat
Starting from terminal give same warnings as earlier versions.

CC: (none) => fri

Comment 3 Jose Manuel López 2021-11-08 09:10:32 CET
Hi,

Works fine here, new account, calendar, task, send and receive, with a imap account.

I still see parts poorly translated into Spanish, 

I will report on the Mozilla bug.

CC: (none) => joselpddj

Comment 4 Thomas Andrews 2021-11-08 13:34:58 CET
MGA8-64 Plasma, on a Probook 6550b. Updated the US English versions of this and Firefox at the same time, no installation issues. 

No issues with using the existing profile. Sent and received email between Gmail and Yahoo accounts using POP3. Also read posts on newsgroups. I don't use the calendar, or enigmail.

CC: (none) => andrewsfarm

Comment 5 Hugues Detavernier 2021-11-09 11:48:47 CET
Mageia X64 Gnome on virtual machine.


Updated from thunderbird 91.1.2, no installation issues.
French settings are ok.

No issues with using the existing profil too.
Sent and received emails between Free and Gmail using IMAP and SMTP.

Added Cardbook extension without problem, applied another theme.

I don't use either the calendar but seems to work.

CC: (none) => hdetavernier

Comment 6 David Walser 2021-11-09 19:28:31 CET
Advisory:
========================

Updated thunderbird packages fix security vulnerabilities:

The iframe sandbox rules were not correctly applied to XSLT stylesheets,
allowing an iframe to bypass restrictions such as executing scripts or
navigating the top-level frame (CVE-2021-38503).

When interacting with an HTML input element's file picker dialog with
webkitdirectory set, a use-after-free could have resulted, leading to memory
corruption and a potentially exploitable crash (CVE-2021-38504).

Through a series of navigations, Thunderbird could have entered fullscreen
mode without notification or warning to the user. This could lead to spoofing
attacks on the browser UI including phishing (CVE-2021-38506).

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection
to be transparently upgraded to TLS while retaining the visual properties of
an HTTP connection, including being same-origin with unencrypted connections
on port 80. However, if a second encrypted port on the same IP address (e.g.
port 8443) did not opt-in to opportunistic encryption; a network attacker
could forward a connection from the browser to port 443 to port 8443, causing
the browser to treat the content of port 8443 as same-origin with HTTP. This
was resolved by disabling the Opportunistic Encryption feature, which had low
usage (CVE-2021-38507).

A use-after-free could have occured when an HTTP2 session object was released
on a different thread, leading to memory corruption and a potentially
exploitable crash (MOZ-2021-0008).

By displaying a form validity message in the correct location at the same time
as a permission prompt (such as for geolocation), the validity message could
have obscured the prompt, resulting in the user potentially being tricked into
granting the permission (CVE-2021-38508).

Due to an unusual sequence of attacker-controlled events, a Javascript alert()
dialog with arbitrary (although unstyled) contents could be displayed over top
an uncontrolled webpage of the attacker's choosing (CVE-2021-38509).

Mozilla developers and community members Christian Holler, Valentin Gosu, and
Andrew McCreight reported memory safety bugs present in Thunderbird 91.2. Some
of these bugs showed evidence of memory corruption and we presume that with
enough effort some of these could have been exploited to run arbitrary code
(MOZ-2021-0007).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
https://www.mozilla.org/en-US/security/advisories/mfsa2021-50/
https://www.thunderbird.net/en-US/thunderbird/91.3.0/releasenotes/
Comment 7 Herman Viaene 2021-11-10 14:48:22 CET
MGA8-64 Plasma on Lenovo B50
No installation issues.
Removed previous rpm and also the .thunderbird folder from the users home.
After installiing the new version, configured my hotmail account OK, sent and received mails without and with attachments to/from my gmail account on my desktop. All worked OK.

CC: (none) => herman.viaene

Comment 8 Dave Hodgins 2021-11-10 18:49:43 CET
Validating the update. Advisory committed to svn.

Keywords: (none) => advisory, validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 9 Mageia Robot 2021-11-10 23:54:49 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0506.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 10 David Walser 2022-10-26 18:39:34 CEST
I was notified by Christian Fischer that the MOZ vulnerabilities have CVEs.  SVN advisory updated.

Mageia Advisory: https://advisories.mageia.org/MGASA-2021-0506.html
Mozilla Advisory:
https://www.mozilla.org/en-US/security/advisories/mfsa2021-50/
Suggested change(s):
MOZ-2021-0008 -> CVE-2021-43535
MOZ-2021-0007 -> CVE-2021-43534

Note You need to log in before you can comment on or make changes to this bug.