Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 525474 - <www-client/firefox-31.2.0 - <www-client/firefox-bin-31.2.0-r1 - <mail-client/thunderbird{,-bin}-31.2.0-r1 - <www-client/seamonkey-bin-2.30-r1 - www-client/seamonkey: multiple vulnerabilities (CVE-2014-{1574-1576})
Summary: <www-client/firefox-31.2.0 - <www-client/firefox-bin-31.2.0-r1 - <mail-client...
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major with 1 vote (vote)
Assignee: Gentoo Security
URL:
Whiteboard: A2 [glsa glsa]
Keywords:
: 528152 (view as bug list)
Depends on: CVE-2015-0819
Blocks:
  Show dependency tree
 
Reported: 2014-10-15 08:18 UTC by Agostino Sarubbo
Modified: 2015-04-07 10:19 UTC (History)
6 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2014-10-15 08:18:00 UTC
From https://www.mozilla.org/security/announce/ :

October 14, 2014

MFSA 2014-82 Accessing cross-origin objects via the Alarms API
MFSA 2014-81 Inconsistent video sharing within iframe
MFSA 2014-80 Key pinning bypasses
MFSA 2014-79 Use-after-free interacting with text directionality
MFSA 2014-78 Further uninitialized memory use during GIF
MFSA 2014-77 Out-of-bounds write with WebM video
MFSA 2014-76 Web Audio memory corruption issues with custom waveforms
MFSA 2014-75 Buffer overflow during CSS manipulation
MFSA 2014-74 Miscellaneous memory safety hazards (rv:33.0 / rv:31.2)
Comment 1 Ian Stakenvicius (RETIRED) gentoo-dev 2014-10-15 14:37:23 UTC
It should be noted that these new vulns don't seem to affect firefox and thunderbird 24.8.1; just all versions 25 (probably 30) and newer.  Unsure if it's worth mentioning this in the summary though, as i think that would just make things overly complex; please make sure the GLSA doesn't mask the 24.x versions though.

Ebuilds are in the tree.  No stabilization requests yet, though, as I want to give firefox and thunderbird 31.2 a couple of weeks to flush out any regular bugs.  As mentioned, 24.8.x are not affected and so their current stabilizations stand.

(what should the whiteboard be set to, now?)
Comment 2 Agostino Sarubbo gentoo-dev 2014-10-15 15:46:19 UTC
(In reply to Ian Stakenvicius from comment #1)
> (what should the whiteboard be set to, now?)

We need just to move from A2 to ~2
Comment 3 Ian Stakenvicius (RETIRED) gentoo-dev 2014-10-15 17:08:25 UTC
OK so I was wrong on 24.x not being vulnerable.  It is still possibly safe, but upstream has dropped support for 24.x as of now and so vulnerability checks were not actually performed against those versions for these CVE's.

I'll file stable bugs sooner rather than later for 31.2, and please mask 24.x in the GLSA.
Comment 4 Ian Stakenvicius (RETIRED) gentoo-dev 2014-10-17 21:54:09 UTC
*-bin packages are ready, still working on the 31.2.x source packages.

amd64 and x86 arches please stabilize:

www-client/firefox-bin-31.2.0-r1
mail-client/thunderbird-bin-31.2.0-r1
www-client/seamonkey-bin-33.0-r1
Comment 5 Ian Stakenvicius (RETIRED) gentoo-dev 2014-10-17 21:58:58 UTC
oops - that should be seamonkey-bin-2.30-r1 ; mozilla-33 is inside, sorry for the confusion.  fixed below:

(In reply to Ian Stakenvicius from comment #4)
> *-bin packages are ready, still working on the 31.2.x source packages.
> 
> amd64 and x86 arches please stabilize:
> 

www-client/firefox-bin-31.2.0-r1
mail-client/thunderbird-bin-31.2.0-r1
www-client/seamonkey-bin-2.30-r1
Comment 6 Agostino Sarubbo gentoo-dev 2014-10-18 13:55:15 UTC
amd64 stable
Comment 7 Agostino Sarubbo gentoo-dev 2014-10-18 13:55:39 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 8 Alex Xu (Hello71) 2014-10-20 01:41:08 UTC
no, we still need to stable www-client/firefox-31.2.0, mail-client/thunderbird-31.2.0, and add www-client/seamonkey-2.30.

i set whiteboard to ebuild, but obviously feel free to start stable on firefox and thunderbird.
Comment 9 Ian Stakenvicius (RETIRED) gentoo-dev 2014-10-20 18:00:34 UTC
OK, i've gone through the bug lists, and I think we're as good to go as we're going to be on the source packages.  Arches, please stabilize:

www-client/firefox-31.2.0
Target KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 x86"

mail-client/thunderbird-31.2.0-r1
Target KEYWORDS="amd64 arm ppc ppc64 x86"

Alpha team, if you do not wish to retain stable keywords on firefox please let me know.  ia64 team, FYI, I've already done a successful test-build of firefox-31.2.0 on guppy.
Comment 10 Stephan Hartmann (RETIRED) gentoo-dev 2014-10-20 20:30:11 UTC
  dependency.bad                22
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/desktop) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/desktop) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/desktop/gnome) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/desktop/gnome) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/desktop/gnome/systemd) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/desktop/gnome/systemd) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/desktop/kde) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/desktop/kde) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/desktop/kde/systemd) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/desktop/kde/systemd) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(default/linux/amd64/13.0/developer) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(default/linux/amd64/13.0/developer) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(hardened/linux/amd64) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(hardened/linux/amd64) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(hardened/linux/amd64/no-multilib) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(hardened/linux/amd64/no-multilib) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(hardened/linux/amd64/no-multilib/selinux) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(hardened/linux/amd64/no-multilib/selinux) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: DEPEND: amd64(hardened/linux/amd64/selinux) ['>=media-libs/mesa-10.2:*']
   www-client/firefox/firefox-31.2.0.ebuild: RDEPEND: amd64(hardened/linux/amd64/selinux) ['>=media-libs/mesa-10.2:*']

Same for mail-client/thunderbird-31.2.0-r1.
Comment 11 Agostino Sarubbo gentoo-dev 2014-10-21 07:51:25 UTC
@polynomial-c / mozilla:

we stabilized seamonkey-bin but I don't see it in the advisories. Do we need to stabilize also seamonkey?
Comment 12 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2014-11-03 12:56:18 UTC
yeah >=media-libs/mesa-10.2 is unstable
Comment 13 Pacho Ramos gentoo-dev 2014-11-03 20:44:54 UTC
*** Bug 528152 has been marked as a duplicate of this bug. ***
Comment 14 Christian Tietz 2014-11-15 07:05:44 UTC
Most recent stable version =www-client/firefox-24.8.0 is vulnerable for a month now. Please mark >=media-libs/mesa-10.2 stable soon in order to bring www-client/firefox back in sync with www-client/firefox-bin which has already been stabilized on October 18th for the new ESR 31 branch. Thanks.
Comment 15 Ian Stakenvicius (RETIRED) gentoo-dev 2014-11-18 16:06:30 UTC
Also, www-client/seamonkey-2.30-r1 needs to be stabilized too.

Also2, it's worth noting that there will be another round of vulnerability announcements and a new 31.x version in about a week.
Comment 16 Agostino Sarubbo gentoo-dev 2014-11-19 11:39:24 UTC
nothing to do for the arches here.
Comment 17 Till Schäfer 2014-11-24 09:34:34 UTC
(In reply to Christian Tietz from comment #14)
> Most recent stable version =www-client/firefox-24.8.0 is vulnerable for a
> month now. Please mark >=media-libs/mesa-10.2 stable soon in order to bring
> www-client/firefox back in sync with www-client/firefox-bin which has
> already been stabilized on October 18th for the new ESR 31 branch. Thanks.

+1
Comment 18 Jeroen Roovers (RETIRED) gentoo-dev 2014-12-09 14:54:24 UTC
Stabilise what now?
Comment 19 Ian Stakenvicius (RETIRED) gentoo-dev 2014-12-09 16:00:42 UTC
Stabilizations have been deprecated for all of these, in favour of the new bug 531408.  Please stabilize 31.3.0 via that bug instead.
Comment 20 Yury German Gentoo Infrastructure gentoo-dev 2014-12-24 20:30:28 UTC
CVE-2014-{1574,1575,1576,1577,1578,1580,1581,1582,1583,1584,1585,1586}
Comment 21 Yury German Gentoo Infrastructure gentoo-dev 2014-12-28 18:42:59 UTC
Merging multiple bugs for www-client/firefox{,-bin}, mail-client/thunderbird{,-bin}, www-client/seamonkey{,-bin) under the latest bug 531408 which is undergoing stabilization with each bug either needing cleanup or some stabilization.
Comment 22 GLSAMaker/CVETool Bot gentoo-dev 2015-01-03 20:55:23 UTC
CVE-2014-1586 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1586):
  content/base/src/nsDocument.cpp in Mozilla Firefox before 33.0, Firefox ESR
  31.x before 31.2, and Thunderbird 31.x before 31.2 does not consider whether
  WebRTC video sharing is occurring, which allows remote attackers to obtain
  sensitive information from the local camera in certain IFRAME situations by
  maintaining a session after the user temporarily navigates away.

CVE-2014-1585 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1585):
  The WebRTC video-sharing feature in dom/media/MediaManager.cpp in Mozilla
  Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x
  before 31.2 does not properly recognize Stop Sharing actions for videos in
  IFRAME elements, which allows remote attackers to obtain sensitive
  information from the local camera by maintaining a session after the user
  tries to discontinue streaming.

CVE-2014-1584 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1584):
  The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0
  skips pinning checks upon an unspecified issuer-verification error, which
  makes it easier for remote attackers to bypass an intended pinning
  configuration and spoof a web site via a crafted certificate that leads to
  presentation of the Untrusted Connection dialog to the user.

CVE-2014-1583 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1583):
  The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR 31.x before
  31.2 does not properly restrict toJSON calls, which allows remote attackers
  to bypass the Same Origin Policy via crafted API calls that access sensitive
  information within the JSON data of an alarm.

CVE-2014-1582 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1582):
  The Public Key Pinning (PKP) implementation in Mozilla Firefox before 33.0
  does not properly consider the connection-coalescing behavior of SPDY and
  HTTP/2 in the case of a shared IP address, which allows man-in-the-middle
  attackers to bypass an intended pinning configuration and spoof a web site
  by providing a valid certificate from an arbitrary recognized Certification
  Authority.

CVE-2014-1581 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1581):
  Use-after-free vulnerability in DirectionalityUtils.cpp in Mozilla Firefox
  before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x before 31.2
  allows remote attackers to execute arbitrary code via text that is
  improperly handled during the interaction between directionality resolution
  and layout.

CVE-2014-1580 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1580):
  Mozilla Firefox before 33.0 does not properly initialize memory for GIF
  images, which allows remote attackers to obtain sensitive information from
  process memory via a crafted web page that triggers a sequence of rendering
  operations for truncated GIF data within a CANVAS element.

CVE-2014-1578 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1578):
  The get_tile function in Mozilla Firefox before 33.0, Firefox ESR 31.x
  before 31.2, and Thunderbird 31.x before 31.2 allows remote attackers to
  cause a denial of service (out-of-bounds write and application crash) or
  possibly execute arbitrary code via WebM frames with invalid tile sizes that
  are improperly handled in buffering operations during video playback.

CVE-2014-1577 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1577):
  The mozilla::dom::OscillatorNodeEngine::ComputeCustom function in the Web
  Audio subsystem in Mozilla Firefox before 33.0, Firefox ESR 31.x before
  31.2, and Thunderbird 31.x before 31.2 allows remote attackers to obtain
  sensitive information from process memory or cause a denial of service
  (out-of-bounds read, memory corruption, and application crash) via an
  invalid custom waveform that triggers a calculation of a negative frequency
  value.

CVE-2014-1576 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1576):
  Heap-based buffer overflow in the nsTransformedTextRun function in Mozilla
  Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x
  before 31.2 allows remote attackers to execute arbitrary code via Cascading
  Style Sheets (CSS) token sequences that trigger changes to capitalization
  style.

CVE-2014-1575 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1575):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 33.0 allow remote attackers to cause a denial of service
  (memory corruption and application crash) or possibly execute arbitrary code
  via vectors related to improper interaction between threading and garbage
  collection in the GCRuntime::triggerGC function in js/src/jsgc.cpp, and
  unknown other vectors.

CVE-2014-1574 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1574):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 33.0, Firefox ESR 31.x before 31.2, and Thunderbird 31.x
  before 31.2 allow remote attackers to cause a denial of service (memory
  corruption and application crash) or possibly execute arbitrary code via
  unknown vectors.
Comment 23 Yury German Gentoo Infrastructure gentoo-dev 2015-04-06 05:29:40 UTC
Added to an existing GLSA Request.
Comment 24 GLSAMaker/CVETool Bot gentoo-dev 2015-04-07 10:19:02 UTC
This issue was resolved and addressed in
 GLSA 201504-01 at https://security.gentoo.org/glsa/201504-01
by GLSA coordinator Kristian Fiskerstrand (K_F).