Bug 29873 - Thunderbird 91.5
Summary: Thunderbird 91.5
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on: 29865
Blocks:
  Show dependency treegraph
 
Reported: 2022-01-11 23:59 CET by David Walser
Modified: 2022-01-16 21:40 CET (History)
8 users (show)

See Also:
Source RPM: thunderbird, thunderbird-l10n
CVE:
Status comment:


Attachments

Description David Walser 2022-01-11 23:59:03 CET
Mozilla has released Thunderbird 91.5.0 today (January 11):
https://www.thunderbird.net/en-US/thunderbird/91.5.0/releasenotes/

Security issues fixed:
https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/
David Walser 2022-01-11 23:59:23 CET

Depends on: (none) => 29865

Comment 1 David Walser 2022-01-12 00:17:22 CET
Advisory:
========================

Updated thunderbird packages fix security vulnerabilities:

It was possible to construct specific XSLT markup that would be able to bypass
an iframe sandbox (CVE-2021-4140).

Constructing audio sinks could have lead to a race condition when playing
audio files and closing windows. This could have lead to a use-after-free
causing a potentially exploitable crash (CVE-2022-22737).

Applying a CSS filter effect could have accessed out of bounds memory. This
could have lead to a heap-buffer-overflow in blendGaussianBlur causing a
potentially exploitable crash (CVE-2022-22738).

Malicious websites could have tricked users into accepting launching a program
to handle an external URL protocol due to missing throttling on external
protocol launch dialog (CVE-2022-22739).

Certain network request objects were freed too early when releasing a network
request handle. This could have lead to a use-after-free of
ChannelEventQueue::mOwner causing a potentially exploitable crash
(CVE-2022-22740).

When resizing a popup while requesting fullscreen access, the popup would have
become unable to leave fullscreen mode (CVE-2022-22741).

When inserting text while in edit mode, some characters might have lead to
out-of-bounds memory access causing a potentially exploitable crash
(CVE-2022-22742).

When navigating from inside an iframe while requesting fullscreen access, an
attacker-controlled tab could have made the browser unable to leave fullscreen
mode (CVE-2022-22743).

Securitypolicyviolation events could have leaked cross-origin information for
frame-ancestors violations (CVE-2022-22745).

After accepting an untrusted certificate, handling an empty pkcs7 sequence as
part of the certificate data could have lead to a crash. This crash is
believed to be unexploitable (CVE-2022-22747).

Malicious websites could have confused Thunderbird into showing the wrong
origin when asking to launch a program and handling an external URL protocol
(CVE-2022-22748).

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason
Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported
memory safety bugs present in Thunderbird 91.4. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code (CVE-2022-22751).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751
https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/
Comment 2 David Walser 2022-01-12 00:19:37 CET
Advisory References addendum:
https://www.thunderbird.net/en-US/thunderbird/91.5.0/releasenotes/
Comment 3 David Walser 2022-01-12 15:29:54 CET
RedHat has issued an advisory for this today (January 12):
https://access.redhat.com/errata/RHSA-2022:0129
Comment 4 Nicolas Salguero 2022-01-13 10:20:30 CET
Suggested advisory:
========================

Updated thunderbird packages fix security vulnerabilities:

It was possible to construct specific XSLT markup that would be able to bypass
an iframe sandbox (CVE-2021-4140).

Constructing audio sinks could have lead to a race condition when playing
audio files and closing windows. This could have lead to a use-after-free
causing a potentially exploitable crash (CVE-2022-22737).

Applying a CSS filter effect could have accessed out of bounds memory. This
could have lead to a heap-buffer-overflow in blendGaussianBlur causing a
potentially exploitable crash (CVE-2022-22738).

Malicious websites could have tricked users into accepting launching a program
to handle an external URL protocol due to missing throttling on external
protocol launch dialog (CVE-2022-22739).

Certain network request objects were freed too early when releasing a network
request handle. This could have lead to a use-after-free of
ChannelEventQueue::mOwner causing a potentially exploitable crash
(CVE-2022-22740).

When resizing a popup while requesting fullscreen access, the popup would have
become unable to leave fullscreen mode (CVE-2022-22741).

When inserting text while in edit mode, some characters might have lead to
out-of-bounds memory access causing a potentially exploitable crash
(CVE-2022-22742).

When navigating from inside an iframe while requesting fullscreen access, an
attacker-controlled tab could have made the browser unable to leave fullscreen
mode (CVE-2022-22743).

Securitypolicyviolation events could have leaked cross-origin information for
frame-ancestors violations (CVE-2022-22745).

After accepting an untrusted certificate, handling an empty pkcs7 sequence as
part of the certificate data could have lead to a crash. This crash is
believed to be unexploitable (CVE-2022-22747).

Malicious websites could have confused Thunderbird into showing the wrong
origin when asking to launch a program and handling an external URL protocol
(CVE-2022-22748).

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason
Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported
memory safety bugs present in Thunderbird 91.4. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort some of
these could have been exploited to run arbitrary code (CVE-2022-22751).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22751
https://www.mozilla.org/en-US/security/advisories/mfsa2022-03/
https://www.thunderbird.net/en-US/thunderbird/91.5.0/releasenotes/
https://access.redhat.com/errata/RHSA-2022:0129
========================

Updated packages in core/updates_testing:
========================
thunderbird-91.5.0-1.mga8
thunderbird-ru-91.5.0-1.mga8
thunderbird-uk-91.5.0-1.mga8
thunderbird-ka-91.5.0-1.mga8
thunderbird-el-91.5.0-1.mga8
thunderbird-th-91.5.0-1.mga8
thunderbird-ja-91.5.0-1.mga8
thunderbird-kk-91.5.0-1.mga8
thunderbird-zh_TW-91.5.0-1.mga8
thunderbird-zh_CN-91.5.0-1.mga8
thunderbird-hy_AM-91.5.0-1.mga8
thunderbird-sk-91.5.0-1.mga8
thunderbird-hu-91.5.0-1.mga8
thunderbird-dsb-91.5.0-1.mga8
thunderbird-vi-91.5.0-1.mga8
thunderbird-hsb-91.5.0-1.mga8
thunderbird-sr-91.5.0-1.mga8
thunderbird-cs-91.5.0-1.mga8
thunderbird-fr-91.5.0-1.mga8
thunderbird-ko-91.5.0-1.mga8
thunderbird-sq-91.5.0-1.mga8
thunderbird-lt-91.5.0-1.mga8
thunderbird-be-91.5.0-1.mga8
thunderbird-bg-91.5.0-1.mga8
thunderbird-es_AR-91.5.0-1.mga8
thunderbird-de-91.5.0-1.mga8
thunderbird-tr-91.5.0-1.mga8
thunderbird-pl-91.5.0-1.mga8
thunderbird-pt_BR-91.5.0-1.mga8
thunderbird-fy_NL-91.5.0-1.mga8
thunderbird-sv_SE-91.5.0-1.mga8
thunderbird-kab-91.5.0-1.mga8
thunderbird-nl-91.5.0-1.mga8
thunderbird-cy-91.5.0-1.mga8
thunderbird-gl-91.5.0-1.mga8
thunderbird-eu-91.5.0-1.mga8
thunderbird-he-91.5.0-1.mga8
thunderbird-pt_PT-91.5.0-1.mga8
thunderbird-fi-91.5.0-1.mga8
thunderbird-ar-91.5.0-1.mga8
thunderbird-sl-91.5.0-1.mga8
thunderbird-ro-91.5.0-1.mga8
thunderbird-da-91.5.0-1.mga8
thunderbird-nn_NO-91.5.0-1.mga8
thunderbird-nb_NO-91.5.0-1.mga8
thunderbird-pa_IN-91.5.0-1.mga8
thunderbird-hr-91.5.0-1.mga8
thunderbird-ca-91.5.0-1.mga8
thunderbird-id-91.5.0-1.mga8
thunderbird-en_GB-91.5.0-1.mga8
thunderbird-gd-91.5.0-1.mga8
thunderbird-en_CA-91.5.0-1.mga8
thunderbird-en_US-91.5.0-1.mga8
thunderbird-br-91.5.0-1.mga8
thunderbird-lv-91.5.0-1.mga8
thunderbird-it-91.5.0-1.mga8
thunderbird-ga_IE-91.5.0-1.mga8
thunderbird-et-91.5.0-1.mga8
thunderbird-uz-91.5.0-1.mga8
thunderbird-ast-91.5.0-1.mga8
thunderbird-is-91.5.0-1.mga8
thunderbird-ms-91.5.0-1.mga8
thunderbird-es_ES-91.5.0-1.mga8
thunderbird-af-91.5.0-1.mga8

from SRPMS:
thunderbird-91.5.0-1.mga8.src.rpm
thunderbird-l10n-91.5.0-1.mga8.src.rpm

CC: (none) => nicolas.salguero
Assignee: nicolas.salguero => qa-bugs
Status: NEW => ASSIGNED
Source RPM: thunderbird => thunderbird, thunderbird-l10n

Comment 5 Jose Manuel López 2022-01-13 11:14:40 CET
Installed in real Mageia 8 x64, updated from Thunderbird 91.4. Works ok for the moment.

Send, and receive emails, attachment, settings ok, contact list ok, language spanish ok.

Greetings!!

CC: (none) => joselpddj

Comment 6 Morgan Leijström 2022-01-13 11:36:33 CET
OK mga8-64, Plasma, nvidia-current, 4k display, Swedish locale
Clean update, took over a bunch of accounts, a lot of locally stored emails.
Offline IMAP syncing and retrieve, SMTP sending.

Keep using it for work.

CC: (none) => fri

Comment 7 Herman Viaene 2022-01-13 15:29:31 CET
MGA8-64 Plasma on Lenovo B50 in Dutch
No installation issues, nl-packis drawn in.
Installation over existing accounts, sending and receiving mails without and with attachament to and from other account on my desktop PC. All wprks OK.

CC: (none) => herman.viaene

Comment 8 Len Lawrence 2022-01-14 09:53:21 CET
mga8, x86_64, Mate, en_GB 
Clean installation.  Restarted without problems, everything in place.
IMAP, SMTP
Looks OK.

CC: (none) => tarazed25

Comment 9 Thomas Andrews 2022-01-15 23:01:09 CET
No installation issues with the US English version, been using this off and on all day with no issues. Sending it on.

Validating. Advisory in Comment 4.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => andrewsfarm, sysadmin-bugs

Dave Hodgins 2022-01-16 20:25:57 CET

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 10 Mageia Robot 2022-01-16 21:40:19 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2022-0019.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.