Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 554036 (CVE-2015-2724) - <www-client/firefox{,-bin}-{31.8,38.1,39}), <mail-client/thunderbird{,-bin}-{31.8,38.1}: Multiple vulnerabilities (CVE-2015-{2721,2722,2724,2725,2726,2727,2728,2729,2730,2731,2733,2734,2735,2736,2737,2738,2739,2740,2741,2743,4000})
Summary: <www-client/firefox{,-bin}-{31.8,38.1,39}), <mail-client/thunderbird{,-bin}-{...
Status: RESOLVED FIXED
Alias: CVE-2015-2724
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa cve]
Keywords:
: 553826 (view as bug list)
Depends on:
Blocks:
 
Reported: 2015-07-05 19:56 UTC by Sam James
Modified: 2015-12-30 15:52 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sam James archtester Gentoo Infrastructure gentoo-dev Security 2015-07-05 19:56:16 UTC
From URL:
----
Memory safety bugs fixed in Firefox ESR 31.8, Firefox 38.1, and Firefox 39. (CVE-2015-2724) (https://bugzilla.mozilla.org/buglist.cgi?bug_id=1160884,1143679,1164567,1154876)

Memory safety bugs fixed in Firefox 38.1 and Firefox 39. (CVE-2015-2725) (https://bugzilla.mozilla.org/buglist.cgi?bug_id=1163359,1159321,1172076,1151650,1056410,1156861,1159973,1163852,1172397)

Memory safety bugs fixed in Firefox 39. (CVE-2015-2726) (https://bugzilla.mozilla.org/buglist.cgi?bug_id=1145781,1155985,1059081,1146416,1132265)
----

Reproducible: Always
Comment 1 Yury German Gentoo Infrastructure gentoo-dev 2015-07-05 20:51:17 UTC
All CVE's added, NSS is a separate bug #550288, CVE's (CVE-2015-{2721, 4000})
Comment 2 charles17 2015-07-06 05:55:15 UTC
*** Bug 553826 has been marked as a duplicate of this bug. ***
Comment 3 GLSAMaker/CVETool Bot gentoo-dev 2015-07-06 11:50:05 UTC
CVE-2015-2743 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2743):
  PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and
  38.x before 38.1 enables excessive privileges for internal Workers, which
  might allow remote attackers to execute arbitrary code by leveraging a Same
  Origin Policy bypass.

CVE-2015-2742 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2742):
  Mozilla Firefox before 39.0 on OS X includes native key press information
  during the logging of crashes, which allows remote attackers to obtain
  sensitive information by leveraging access to a crash-reporting data stream.

CVE-2015-2741 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2741):
  Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird
  before 38.1 do not enforce key pinning upon encountering an X.509
  certificate problem that generates a user dialog, which allows user-assisted
  man-in-the-middle attackers to bypass intended access restrictions by
  triggering a (1) expired certificate or (2) mismatched hostname for a domain
  with pinning enabled.

CVE-2015-2740 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2740):
  Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in
  Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before
  38.1, and Thunderbird before 38.1 might allow remote attackers to cause a
  denial of service or have unspecified other impact via unknown vectors.

CVE-2015-2739 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2739):
  The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0,
  Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before
  38.1 accesses unintended memory locations, which has unspecified impact and
  attack vectors.

CVE-2015-2738 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2738):
  The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr
  implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8
  and 38.x before 38.1, and Thunderbird before 38.1 reads data from
  uninitialized memory locations, which has unspecified impact and attack
  vectors.

CVE-2015-2737 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2737):
  The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in
  Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before
  38.1, and Thunderbird before 38.1 reads data from uninitialized memory
  locations, which has unspecified impact and attack vectors.

CVE-2015-2736 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2736):
  The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0,
  Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before
  38.1 accesses unintended memory locations, which allows remote attackers to
  have an unspecified impact via a crafted ZIP archive.

CVE-2015-2735 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2735):
  nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before
  31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended
  memory locations, which allows remote attackers to have an unspecified
  impact via a crafted ZIP archive.

CVE-2015-2734 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2734):
  The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9
  implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8
  and 38.x before 38.1, and Thunderbird before 38.1 reads data from
  uninitialized memory locations, which has unspecified impact and attack
  vectors.

CVE-2015-2733 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2733):
  Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in
  Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before
  38.1 allows remote attackers to execute arbitrary code via vectors involving
  attachment of an XMLHttpRequest object to a dedicated worker.

CVE-2015-2731 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2731):
  Use-after-free vulnerability in the CSPService::ShouldLoad function in the
  microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x
  before 38.1, and Thunderbird before 38.1 allows remote attackers to execute
  arbitrary code by leveraging client-side JavaScript that triggers removal of
  a DOM object on the basis of a Content Policy.

CVE-2015-2730 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2730):
  Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla
  Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and
  other products, does not properly perform Elliptical Curve Cryptography
  (ECC) multiplications, which makes it easier for remote attackers to spoof
  ECDSA signatures via unspecified vectors.

CVE-2015-2729 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2729):
  The AudioParamTimeline::AudioNodeInputValue function in the Web Audio
  implementation in Mozilla Firefox before 39.0 and Firefox ESR 38.x before
  38.1 does not properly calculate an oscillator rendering range, which allows
  remote attackers to obtain sensitive information from process memory or
  cause a denial of service (out-of-bounds read) via unspecified vectors.

CVE-2015-2728 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2728):
  The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla
  Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1
  misinterprets an unspecified IDBDatabase field as a pointer, which allows
  remote attackers to execute arbitrary code or cause a denial of service
  (memory corruption and application crash) via unspecified vectors, related
  to a "type confusion" issue.

CVE-2015-2727 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2727):
  Mozilla Firefox 38.0 and Firefox ESR 38.0 allow user-assisted remote
  attackers to read arbitrary files or execute arbitrary JavaScript code with
  chrome privileges via a crafted web site that is accessed with unspecified
  mouse and keyboard actions.  NOTE: this vulnerability exists because of a
  CVE-2015-0821 regression.

CVE-2015-2726 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2726):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 39.0 allow remote attackers to cause a denial of service
  (memory corruption and application crash) or possibly execute arbitrary code
  via unknown vectors.

CVE-2015-2725 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2725):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before
  38.1 allow remote attackers to cause a denial of service (memory corruption
  and application crash) or possibly execute arbitrary code via unknown
  vectors.

CVE-2015-2724 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2724):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and
  Thunderbird before 38.1 allow remote attackers to cause a denial of service
  (memory corruption and application crash) or possibly execute arbitrary code
  via unknown vectors.

CVE-2015-2722 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2722):
  Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in
  Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before
  38.1 allows remote attackers to execute arbitrary code via vectors involving
  attachment of an XMLHttpRequest object to a shared worker.

CVE-2015-2721 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2721):
  Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla
  Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1,
  Thunderbird before 38.1, and other products, does not properly determine
  state transitions for the TLS state machine, which allows man-in-the-middle
  attackers to defeat cryptographic protection mechanisms by blocking
  messages, as demonstrated by removing a forward-secrecy property by blocking
  a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2015-07-06 11:51:45 UTC
CVE-2015-4000 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4000):
  The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled
  on a server but not on a client, does not properly convey a DHE_EXPORT
  choice, which allows man-in-the-middle attackers to conduct cipher-downgrade
  attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then
  rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam"
  issue.
Comment 5 Ian Stakenvicius (RETIRED) gentoo-dev 2015-07-07 18:00:18 UTC
Reversing bug dependency on 550288, as that bug actually blocks this one from a stable-keywords standpoint.

Ebuilds for firefox{,-bin}-{31.8.0,38.1.0,39.0} are now in the tree.  Thunderbird and seamonkey however will be delayed as upstream hasn't released them yet.  Instead of waiting for all ebuilds to stabilize, is it OK to stabilize them in waves as they become available?
Comment 6 Manuel Rüger (RETIRED) gentoo-dev 2015-07-15 12:20:18 UTC
Thunderbird 38.1.0 is published now: https://www.mozilla.org/en-US/thunderbird/38.1.0/releasenotes/
Comment 7 Ian Stakenvicius (RETIRED) gentoo-dev 2015-07-15 17:56:30 UTC
(In reply to Manuel Rüger from comment #6)
> Thunderbird 38.1.0 is published now:
> https://www.mozilla.org/en-US/thunderbird/38.1.0/releasenotes/

It is, yes.  There are ebuilds for it on mozilla-overlay, but I haven't published them to the tree yet as I'm awaiting further testing and review.  They'll move to the tree within the next 24-48 hours.
Comment 8 Ian Stakenvicius (RETIRED) gentoo-dev 2015-07-17 19:44:10 UTC
thunderbird{,-bin}-31.8 has just been added to the tree.  

Arches, please stabilize as follows:

=www-client/firefox-31.8.0 target KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 x86 ~amd64-linux ~x86-linux"

=www-client/firefox-bin-31.8.0 target KEYWORDS="-* amd64 x86"

=mail-client/thunderbird-31.8.0 target KEYWORDS="~alpha amd64 ~arm ppc ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux"

=mail-client/thunderbird-bin-31.8.0 target KEYWORDS="-* amd64 x86"

Please note =dev-libs/nss-3.19.2 still needs stabilization to be completed for KEYWORDS="ppc x86" in order for the source packages to be stabilized for those arches too.
Comment 9 Jeroen Roovers (RETIRED) gentoo-dev 2015-07-18 10:47:52 UTC
Stable for HPPA PPC64.
Comment 10 Jeroen Roovers (RETIRED) gentoo-dev 2015-07-18 10:48:36 UTC
Oh wait.
Comment 11 Agostino Sarubbo gentoo-dev 2015-07-18 19:28:32 UTC
amd64 stable
Comment 12 Agostino Sarubbo gentoo-dev 2015-07-18 19:33:14 UTC
x86 stable
Comment 13 Jeroen Roovers (RETIRED) gentoo-dev 2015-07-20 05:55:04 UTC
Stable for PPC64.
Comment 14 Agostino Sarubbo gentoo-dev 2015-07-20 08:28:02 UTC
ppc stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 15 Yury German Gentoo Infrastructure gentoo-dev 2015-07-20 11:23:08 UTC
Arches, Thank you for your work.

Added to an existing GLSA Request.

Maintainer(s), please drop the vulnerable version(s).
Comment 16 Oleh 2015-08-07 09:55:10 UTC
and CVE-2015-4495 appeared
https://www.mozilla.org/en-US/security/advisories/mfsa2015-78/
fixed 38.1.1, 39.0.3
Comment 17 Yury German Gentoo Infrastructure gentoo-dev 2015-08-10 13:47:54 UTC
Arches and Maintainer(s), Thank you for your work.
Comment 18 GLSAMaker/CVETool Bot gentoo-dev 2015-12-30 15:52:57 UTC
This issue was resolved and addressed in
 GLSA 201512-10 at https://security.gentoo.org/glsa/201512-10
by GLSA coordinator Yury German (BlueKnight).