Advisories ยป MGASA-2017-0006

Updated thunderbird packages fix security vulnerabilities

Publication date: 06 Jan 2017
Modification date: 06 Jan 2017
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-9899 , CVE-2016-9895 , CVE-2016-9897 , CVE-2016-9898 , CVE-2016-9900 , CVE-2016-9904 , CVE-2016-9905 , CVE-2016-9893

Description

Use-after-free while manipulating DOM events and removing audio elements
due to errors in the handling of node adoption (CVE-2016-9899).

Event handlers on marquee elements were executed despite a strict
Content Security Policy (CSP) that disallowed inline JavaScript
(CVE-2016-9895).

Memory corruption resulting in a potentially exploitable crash during
WebGL functions using a vector constructor with a varying array within
libGLES (CVE-2016-9897).

Use-after-free resulting in potentially exploitable crash when
manipulating DOM subtrees in the Editor (CVE-2016-9898).

External resources that should be blocked when loaded by SVG images can
bypass security restrictions through the use of data: URLs. This could
allow for cross-domain data leakage (CVE-2016-9900).

An attacker could use a JavaScript Map/Set timing attack to determine
whether an atom is used by another compartment/zone in specific
contexts. This could be used to leak information, such as usernames
embedded in JavaScript code, across websites (CVE-2016-9904).

A potentially exploitable crash in EnumerateSubDocuments while adding or
removing sub-documents (CVE-2016-9905).

Mozilla developers and community members Jan de Mooij, Iris Hsiao,
Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli
Pettay, Raymond Forbes, and Boris Zbarsky reported memory safety bugs
present in in Thunderbird ESR 45.6. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort that some of
these could be exploited to run arbitrary code (CVE-2016-9893).
                

References

SRPMS

5/core