!NBBFPbiuttRgTqbrcY:nixos.org

NixOS Security Discussions

363 Members
Discussions around Security | Triaging happens in #security:nixos.org126 Servers

Load older messages


SenderMessageTime
13 Oct 2024
@hexa:lossy.networkhexathere were also no updates between 115.9.0 and 115.14.0 in nixpkgs https://github.com/NixOS/nixpkgs/pull/33901916:59:50
@emilazy:matrix.orgemilyi feel we ought to have a written policy on things that contain browser engines at this point17:03:33
@emilazy:matrix.orgemilywrt requiring both upstream and Nixpkgs maintainers to be responsive to security issues17:03:56
@tgerbet:matrix.orgtgerbetYeah I wanted to create a tracking issue so we can follow this more closely and see how it evolves over time but I did not get the time to do it17:46:20
@emilazy:matrix.orgemilyIIRC stable branch security backports for betterbird were discussed in the past and the response was "meh, don't care about stable".17:57:10
@emilazy:matrix.orgemilyindeed it looks like it hasn't received any backports this cycle17:57:57
@aloisw:kde.orgaloiswThis does not excuse the package being several months out of date on unstable as well.17:58:45
@emilazy:matrix.orgemilyto be clear, I don't think it excuses it being out of date on stable17:59:23
@emilazy:matrix.orgemily * to be clear, I don't think it excuses it being out of date on stable either17:59:25
@emilazy:matrix.orgemily backporting security fixes or at least knownVulnerabilities is part of our basic expectations for maintainer responsibilities for highly-exposed applications IMO 17:59:59
@emilazy:matrix.orgemily(though of course it's not written down anywhere)18:00:04
@emilazy:matrix.orgemilyI just mean I wouldn't expect the situation to change in that regard.18:00:21
@aloisw:kde.orgaloisw I'm not aware of any specific security fixes or knownVulnerabilities in Thunderbird, it's just a browser engine so it's probably better to assume every release is security-relevant. 18:01:01
@emilazy:matrix.orgemilyhttps://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/18:01:35
@emilazy:matrix.orgemilythere is admittedly a lot of "In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potential risks in browser or browser-like contexts." – I guess they don't do much assessment of what exposure they're actually subject to.18:02:07
@emilazy:matrix.orgemilycertainly e.g. image decoding bugs seem like they would potentially be exploitable.18:02:24
@emilazy:matrix.orgemilythere's also stuff like "CVE-2023-5388: NSS susceptible to timing attack against RSA decryption"18:02:42
@aloisw:kde.orgaloisw
In reply to @emilazy:matrix.org
https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/
Lol this literally is every release, right?
18:02:47
@emilazy:matrix.orgemily
In reply to @emilazy:matrix.org
there is admittedly a lot of "In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potential risks in browser or browser-like contexts." – I guess they don't do much assessment of what exposure they're actually subject to.
which is funny coming after this notice :)
18:02:50
@emilazy:matrix.orgemily
In reply to @aloisw:kde.org
Lol this literally is every release, right?
yes, though like their notice says probably a lot of them are effectively irrelevant for a product that doesn't (or at least tries not to?) run untrusted JS
18:03:08
@aloisw:kde.orgaloiswI also assume they stop investigating what security issues have accidentally been fixed after a release that has since been superseded.18:03:39
@emilazy:matrix.orgemilyhere's a recent Thunderbird-specific one https://www.mozilla.org/en-US/security/advisories/mfsa2024-11/18:03:39
@emilazy:matrix.orgemilyif it had happened slightly after 24.05, probably stable users would still be vulnerable18:03:59
@emilazy:matrix.orgemilyanyway. my personal bottom line is that I think we have a handful too many Firefox/Chromium forks and that the security situation with a lot of them is worrying. I would agree that I don't think Betterbird is meeting reasonable expectations, and it doesn't seem like anything has changed since the last time it was discussed.18:04:59
@hexa:lossy.networkhexa
In reply to @aloisw:kde.org
I'm not aware of any specific security fixes or knownVulnerabilities in Thunderbird, it's just a browser engine so it's probably better to assume every release is security-relevant.
basically they track the esr cycle of firefox (up until now), which regularly comes with a security advisory attached
18:05:47
@hexa:lossy.networkhexa
In reply to @aloisw:kde.org
Lol this literally is every release, right?
yes.
18:06:05
@hexa:lossy.networkhexa
In reply to @emilazy:matrix.org
yes, though like their notice says probably a lot of them are effectively irrelevant for a product that doesn't (or at least tries not to?) run untrusted JS
you can open a website in thunderbird fwiw
18:06:22
@emilazy:matrix.orgemily

Security Vulnerabilities fixed in Thunderbird 115.10
CVE-2024-3864: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code.

(April)

Update request: betterbird 115.9 → 115.12 #323169

(June)

Could you create a PR, please?

18:06:44
@emilazy:matrix.orgemilyupdate eventually merged 3 weeks ago18:06:56
@hexa:lossy.networkhexayeah, not acceptable18:07:06

Show newer messages


Back to Room ListRoom Version: 9