Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 336396 - <mail-client/thunderbird{,-bin}-3.1.3, =net-libs/xulrunner-1.9.2.9, <www-client/firefox{,-bin}-3.6.9, <www-client/icecat-3.6.9, <www-client/seamonkey{,-bin}-2.0.7 multiple security vulnerabilities.
Summary: <mail-client/thunderbird{,-bin}-3.1.3, =net-libs/xulrunner-1.9.2.9, <www-clie...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: High major (vote)
Assignee: Gentoo Security
URL:
Whiteboard: A2 [glsa]
Keywords:
Depends on: 336720
Blocks:
  Show dependency tree
 
Reported: 2010-09-07 23:21 UTC by Jory A. Pratt
Modified: 2021-06-12 13:14 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Jory A. Pratt gentoo-dev 2010-09-07 23:21:49 UTC
Fixed in Firefox 3.6.9/Thunderbird-3.1.3
MFSA 2010-63 Information leak via XMLHttpRequest statusText
MFSA 2010-62 Copy-and-paste or drag-and-drop into designMode document allows XSS
MFSA 2010-61 UTF-7 XSS by overriding document charset using <object> type attribute
MFSA 2010-59 SJOW creates scope chains ending in outer object
MFSA 2010-58 Crash on Mac using fuzzed font in data: URL
MFSA 2010-57 Crash and remote code execution in normalizeDocument
MFSA 2010-56 Dangling pointer vulnerability in nsTreeContentView
MFSA 2010-55 XUL tree removal crash and remote code execution
MFSA 2010-54 Dangling pointer vulnerability in nsTreeSelection
MFSA 2010-53 Heap buffer overflow in nsTextFrameUtils::TransformText
MFSA 2010-52 Windows XP DLL loading vulnerability
MFSA 2010-51 Dangling pointer vulnerability using DOM plugin array
MFSA 2010-50 Frameset integer overflow vulnerability
MFSA 2010-49 Miscellaneous memory safety hazards (rv:1.9.2.9/ 1.9.1.12)
Comment 1 Jory A. Pratt gentoo-dev 2010-09-08 01:27:39 UTC
Seamonkey is most likely effected as well, will double check and post back, thunderbird{-bin}-3.1.3, xulrunner-1.9.2.9, firefox{-bin}-3.6.9 are all in the tree. Icecat sources are not avaliable yet, as soon as they are we will make the bump for it. Security team feel free to bring in archs so they may begin to stabilize if you would please.
Comment 2 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2010-09-08 08:33:50 UTC
Seamonkey is affected as well:

http://www.mozilla.org/security/known-vulnerabilities/seamonkey20.html#seamonkey2.0.7
Comment 3 Tobias Heinlein (RETIRED) gentoo-dev 2010-09-08 09:04:55 UTC
Arches, please test and mark stable:

=mail-client/thunderbird-3.1.3
Target keywords : "alpha amd64 ia64 ppc ppc64 sparc x86"

=mail-client/thunderbird-bin-3.1.3
Target keywords : "amd64 x86"

=www-client/firefox-3.6.9
Target keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"

=www-client/firefox-bin-3.6.9
Target keywords : "amd64 x86"

=net-libs/xulrunner-1.9.2.9
Target keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"
Comment 4 Tobias Heinlein (RETIRED) gentoo-dev 2010-09-08 09:32:06 UTC
=www-client/seamonkey-bin-2.0.7
Target keywords : "amd64 x86"

=www-client/seamonkey-2.0.7
Target keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"
Comment 5 Jory A. Pratt gentoo-dev 2010-09-08 12:45:13 UTC
Archs please hold your stabilization, we need to bring nspr/nss along on this ride, upstream has drop'd the ball once again.
Comment 6 Jory A. Pratt gentoo-dev 2010-09-08 13:06:02 UTC
(In reply to comment #5)
> Archs please hold your stabilization, we need to bring nspr/nss along on this
> ride, upstream has drop'd the ball once again.
> 

=dev-lib/nspr-4.8.6
Target keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"

=dev-lib/nss-3.12.7
Target keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"
Comment 7 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2010-09-08 20:24:35 UTC
=www-client/icecat-3.6.9
Target keywords : "amd64 ppc ppc64 x86"
Comment 8 Christian Faulhammer (RETIRED) gentoo-dev 2010-09-09 17:19:52 UTC
x86 stable
Comment 9 Markos Chandras (RETIRED) gentoo-dev 2010-09-10 12:21:31 UTC
cp: cannot create regular file `/var/tmp/portage/www-client/icecat-3.6.9/image//
/usr/lib64/icecat/defaults/preferences/all-gentoo.js': No such file or directory
 * ERROR: www-client/icecat-3.6.9 failed:
 *   failed to cp icecat-default-prefs.js

Fails here (amd64)
Comment 10 Thomas Kahle (RETIRED) gentoo-dev 2010-09-10 13:05:34 UTC
Do we need a new rev of enigmail too? The current one fails here on x86. 
Comment 11 Jory A. Pratt gentoo-dev 2010-09-10 13:28:10 UTC
(In reply to comment #10)
> Do we need a new rev of enigmail too? The current one fails here on x86. 
> 

If it is failing for you open a bug report seperately, there is no reason to bump enigmail nothing security for it.
Comment 12 Jory A. Pratt gentoo-dev 2010-09-10 14:32:13 UTC
(In reply to comment #9)
> cp: cannot create regular file
> `/var/tmp/portage/www-client/icecat-3.6.9/image//
> /usr/lib64/icecat/defaults/preferences/all-gentoo.js': No such file or
> directory
>  * ERROR: www-client/icecat-3.6.9 failed:
>  *   failed to cp icecat-default-prefs.js
> 
> Fails here (amd64)
> 
This has bee fixed, I would love to know how x86 did not hit it :/ precautions are in place so it will not happen again.
Comment 13 Markos Chandras (RETIRED) gentoo-dev 2010-09-11 10:28:12 UTC
amd64 done
Comment 14 Joe Jezak (RETIRED) gentoo-dev 2010-09-12 13:14:32 UTC
Marked ppc/ppc64 stable.
Comment 15 Raúl Porcel (RETIRED) gentoo-dev 2010-09-14 19:39:11 UTC
alpha/arm/ia64/sparc stable, except xulrunner+firefox where i couldn't mark it stable because firefox sigbuses...
Comment 16 Jeroen Roovers (RETIRED) gentoo-dev 2010-09-14 21:22:02 UTC
Stable for HPPA.
Comment 17 Tim Sammut (RETIRED) gentoo-dev 2010-11-26 22:41:29 UTC
Newer versions were stabilized on sparc via bug 342847.

Added this bug to outstanding Mozilla GLSA request.
Comment 18 Jory A. Pratt gentoo-dev 2010-12-30 03:52:32 UTC
Nothing for mozilla team to handle, tree has all appropriate updates.
Comment 19 Jory A. Pratt gentoo-dev 2010-12-30 03:54:08 UTC
sorry for the noise just forgot to remove mozilla team from the bug reports.
Comment 20 GLSAMaker/CVETool Bot gentoo-dev 2012-07-21 14:32:43 UTC
CVE-2010-3399 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3399):
  The js_InitRandom function in the JavaScript implementation in Mozilla
  Firefox 3.5.10 through 3.5.11, 3.6.4 through 3.6.8, and 4.0 Beta1 uses a
  context pointer in conjunction with its successor pointer for seeding of a
  random number generator, which makes it easier for remote attackers to guess
  the seed value via a brute-force attack, a different vulnerability than
  CVE-2010-3171.

CVE-2010-3169 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3169):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and
  3.1.x before 3.1.3, and SeaMonkey before 2.0.7 allow remote attackers to
  cause a denial of service (memory corruption and application crash) or
  possibly execute arbitrary code via unknown vectors.

CVE-2010-3168 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3168):
  Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before
  3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly
  restrict the role of property changes in triggering XUL tree removal, which
  allows remote attackers to cause a denial of service (deleted memory access
  and application crash) or possibly execute arbitrary code by setting
  unspecified properties.

CVE-2010-3167 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3167):
  The nsTreeContentView function in Mozilla Firefox before 3.5.12 and 3.6.x
  before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey
  before 2.0.7 does not properly handle node removal in XUL trees, which
  allows remote attackers to execute arbitrary code via vectors involving
  access to deleted memory, related to a "dangling pointer vulnerability."

CVE-2010-3166 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3166):
  Heap-based buffer overflow in the nsTextFrameUtils::TransformText function
  in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before
  3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote
  attackers to execute arbitrary code via a bidirectional text run.

CVE-2010-3131 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3131):
  Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and
  3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and
  SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote
  attackers, to execute arbitrary code and conduct DLL hijacking attacks via a
  Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html,
  .jtx, .mfp, or .eml file.

CVE-2010-2770 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2770):
  Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before
  3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Mac OS X allow
  remote attackers to cause a denial of service (memory corruption and
  application crash) or possibly execute arbitrary code via a crafted font in
  a data: URL.

CVE-2010-2769 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2769):
  Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 3.5.12
  and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and
  SeaMonkey before 2.0.7 allows user-assisted remote attackers to inject
  arbitrary web script or HTML via a selection that is added to a document in
  which the designMode property is enabled.

CVE-2010-2768 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2768):
  Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before
  3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly
  restrict use of the type attribute of an OBJECT element to set a document's
  charset, which allows remote attackers to bypass cross-site scripting (XSS)
  protection mechanisms via UTF-7 encoding.

CVE-2010-2767 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2767):
  The navigator.plugins implementation in Mozilla Firefox before 3.5.12 and
  3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and
  SeaMonkey before 2.0.7 does not properly handle destruction of the DOM
  plugin array, which might allow remote attackers to cause a denial of
  service (application crash) or execute arbitrary code via crafted access to
  the navigator object, related to a "dangling pointer vulnerability."

CVE-2010-2766 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2766):
  The normalizeDocument function in Mozilla Firefox before 3.5.12 and 3.6.x
  before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey
  before 2.0.7 does not properly handle the removal of DOM nodes during
  normalization, which might allow remote attackers to execute arbitrary code
  via vectors involving access to a deleted object.

CVE-2010-2765 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2765):
  Integer overflow in the FRAMESET element implementation in Mozilla Firefox
  before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x
  before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to
  execute arbitrary code via a large number of values in the cols (aka
  columns) attribute, leading to a heap-based buffer overflow.

CVE-2010-2764 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2764):
  Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before
  3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 do not properly
  restrict read access to the statusText property of XMLHttpRequest objects,
  which allows remote attackers to discover the existence of intranet web
  servers via cross-origin requests.

CVE-2010-2763 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2763):
  The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW)
  implementation in Mozilla Firefox before 3.5.12, Thunderbird before 3.0.7,
  and SeaMonkey before 2.0.7 does not properly restrict scripted functions,
  which allows remote attackers to bypass the Same Origin Policy and conduct
  cross-site scripting (XSS) attacks via a crafted function.

CVE-2010-2762 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2762):
  The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW)
  implementation in Mozilla Firefox 3.6.x before 3.6.9 and Thunderbird 3.1.x
  before 3.1.3 does not properly restrict objects at the end of scope chains,
  which allows remote attackers to execute arbitrary JavaScript code with
  chrome privileges via vectors related to a chrome privileged object and a
  chain ending in an outer object.

CVE-2010-2760 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2760):
  Use-after-free vulnerability in the nsTreeSelection function in Mozilla
  Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and
  3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers
  to execute arbitrary code via vectors involving a XUL tree selection,
  related to a "dangling pointer vulnerability." NOTE: this issue exists
  because of an incomplete fix for CVE-2010-2753.
Comment 21 GLSAMaker/CVETool Bot gentoo-dev 2013-01-08 01:04:24 UTC
This issue was resolved and addressed in
 GLSA 201301-01 at http://security.gentoo.org/glsa/glsa-201301-01.xml
by GLSA coordinator Sean Amoss (ackle).