Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 632400 (MFSA-2017-22) - <www-client/firefox{,-bin}-{52.4.0,56.0}: multiple vulnerabilities (MFSA-2017-22)
Summary: <www-client/firefox{,-bin}-{52.4.0,56.0}: multiple vulnerabilities (MFSA-2017...
Status: RESOLVED FIXED
Alias: MFSA-2017-22
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa+ cve]
Keywords:
Depends on: 632462
Blocks:
  Show dependency tree
 
Reported: 2017-09-29 16:27 UTC by Thomas Deutschmann (RETIRED)
Modified: 2018-02-20 00:59 UTC (History)
3 users (show)

See Also:
Package list:
=www-client/firefox-52.4.0
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2017-09-29 16:27:33 UTC
CVE-2017-7793: Use-after-free with Fetch API

Impact
    high

Description

A use-after-free vulnerability can occur in the Fetch API when the worker
or the associated window are freed when still in use, resulting in a
potentially exploitable crash.


CVE-2017-7818: Use-after-free during ARIA array manipulation

Impact
    high

Description

A use-after-free vulnerability can occur when manipulating arrays of
Accessible Rich Internet Applications (ARIA) elements within containers
through the DOM. This results in a potentially exploitable crash.


CVE-2017-7819: Use-after-free while resizing images in design mode

Impact
    high

Description

A use-after-free vulnerability can occur in design mode when image objects
are resized if objects referenced during the resizing have been freed from
memory. This results in a potentially exploitable crash.


CVE-2017-7824: Buffer overflow when drawing and validating elements with
               ANGLE

Impact
    high

Description

A buffer overflow occurs when drawing and validating elements with the
ANGLE graphics library, used for WebGL content. This is due to an
incorrect value being passed within the library during checks and results
in a potentially exploitable crash.


CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes

Impact
    high

Description

During TLS 1.2 exchanges, handshake hashes are generated which point to
a message buffer. This saved data is used for later messages but in some
cases, the handshake transcript can exceed the space available in the
current buffer, causing the allocation of a new buffer. This leaves a
pointer pointing to the old, freed buffer, resulting in a use-after-free
when handshake hashes are then calculated afterwards. This can result in
a potentially exploitable crash.


CVE-2017-7814: Blob and data URLs bypass phishing and malware protection
               warnings

Impact
    moderate

Description

File downloads encoded with blob: and data: URL elements bypassed normal
file download checks though the Phishing and Malware Protection feature
and its block lists of suspicious sites and files. This would allow
malicious sites to lure users into downloading executables that would
otherwise be detected as suspicious.


CVE-2017-7823: CSP sandbox directive did not create a unique origin

Impact
    moderate

Description

The content security policy (CSP) sandbox directive did not create a
unique origin for the document, causing it to behave as if the
allow-same-origin keyword were always specified. This could allow a
Cross-Site Scripting (XSS) attack to be launched from unsafe content.


CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4

Impact
    critical

Description

Mozilla developers and community members Christoph Diehl, Jan de Mooij,
Jason Kratzer, Randell Jesup, Tom Ritter, Tyson Smith, and
Sebastian Hengst reported memory safety bugs present in Firefox 55 and
Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption
and we presume that with enough effort that some of these could be
exploited to run arbitrary code.
Comment 1 Larry the Git Cow gentoo-dev 2017-09-29 19:49:13 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d073955b8c98453225918518c04777e5c1f5d959

commit d073955b8c98453225918518c04777e5c1f5d959
Author:     Ian Stakenvicius <axs@gentoo.org>
AuthorDate: 2017-09-29 19:30:30 +0000
Commit:     Ian Stakenvicius <axs@gentoo.org>
CommitDate: 2017-09-29 19:49:04 +0000

    www-client/firefox: stabilize 52.4 for amd64 by maintainer
    
    ..for security bug 632400
    
    Bug: http://bugs.gentoo.org/632400
    
    Package-Manager: Portage-2.3.8, Repoman-2.3.1

 www-client/firefox/firefox-52.4.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)}
Comment 2 Ian Stakenvicius (RETIRED) gentoo-dev 2017-09-29 19:49:33 UTC
www-client/firefox-bin-{52.4.0,56.0} are in the gentoo repo, and firefox-bin-52.4.0 has been stabilized by maintainer.

www-client/firefox-{52.4.0,56.0} are also in the gentoo repo. 52.4 has been stabilized for amd64 by maintainer.

Arches, please stabilize www-client/firefox-52.4.0 for Target KEYWORDS="amd64 ppc ppc64 x86"
Comment 3 Michael Palimaka (kensington) gentoo-dev 2017-09-30 05:05:27 UTC
I reverted amd64 stabilisation due to bug #632462 - failure during src_prepare.
Comment 4 Ian Stakenvicius (RETIRED) gentoo-dev 2017-09-30 13:14:53 UTC
(In reply to Michael Palimaka (kensington) from comment #3)
> I reverted amd64 stabilisation due to bug #632462 - failure during
> src_prepare.

Thanks.  That bug's been addressed, but instead of re-stabilizing myself, amd64 arch team could you take care of it please?
Comment 5 Thomas Deutschmann (RETIRED) gentoo-dev 2017-09-30 16:06:27 UTC
x86 stable
Comment 6 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-10-01 21:11:09 UTC
Adding to an existing GLSA Request.

amd64 tested, ok.

Gentoo Security Padawan
ChrisADR
Comment 7 Agostino Sarubbo gentoo-dev 2017-10-03 10:53:33 UTC
amd64 stable
Comment 8 Sergei Trofimovich (RETIRED) gentoo-dev 2017-10-03 11:10:41 UTC
ppc64 stable
Comment 9 Aaron Bauman (RETIRED) gentoo-dev 2017-10-08 14:18:55 UTC
@ppc, ping
Comment 10 ernsteiswuerfel archtester 2017-11-11 20:58:02 UTC
ppc

Builds and runs ok with following USE-flags:
[ebuild   R   ] www-client/firefox-52.4.0  USE="custom-optimization dbus gmp-autoupdate jemalloc pulseaudio startup-notification system-harfbuzz system-icu system-jpeg system-libevent system-libvpx system-sqlite {test} -bindist -custom-cflags -debug -eme-free -gtk2 -hardened -hwaccel -jack (-neon) (-pgo) (-rust) (-selinux) (-system-cairo) -wifi"
Comment 11 Thomas Deutschmann (RETIRED) gentoo-dev 2017-12-12 19:14:02 UTC
Superseded by bug 639854.
Comment 12 Thomas Deutschmann (RETIRED) gentoo-dev 2017-12-12 19:18:30 UTC
Oh no, we can proceed thanks ernsteiswuerfel.

@ Maintainer(s): Please cleanup and drop =www-client/firefox-52.4.0!
Comment 13 GLSAMaker/CVETool Bot gentoo-dev 2018-02-20 00:59:07 UTC
This issue was resolved and addressed in
 GLSA 201802-03 at https://security.gentoo.org/glsa/201802-03
by GLSA coordinator Thomas Deutschmann (whissi).