Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 645510 (CVE-2018-5091, MFSA-2018-03) - <www-client/firefox{,-bin}-52.6.0: multiple vulnerabilities (MFSA-2018-03)
Summary: <www-client/firefox{,-bin}-52.6.0: multiple vulnerabilities (MFSA-2018-03)
Status: RESOLVED FIXED
Alias: CVE-2018-5091, MFSA-2018-03
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa+ cve]
Keywords:
: 643834 645784 (view as bug list)
Depends on:
Blocks: CVE-2017-5715 CVE-2017-7843, CVE-2017-7844, MFSA2017-27 CVE-2017-5753 CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097, CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103, CVE-2018-5104, CVE-2018-5117
  Show dependency tree
 
Reported: 2018-01-23 21:13 UTC by GLSAMaker/CVETool Bot
Modified: 2018-09-15 21:44 UTC (History)
5 users (show)

See Also:
Package list:
www-client/firefox-52.6.0
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description GLSAMaker/CVETool Bot gentoo-dev 2018-01-23 21:13:02 UTC
Incoming details.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-23 21:14:30 UTC
CVE-2018-5091: Use-after-free with DTMF timers

Impact
    critical

Description

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash.


CVE-2018-5095: Integer overflow in Skia library during edge builder allocation

Impact
    high

Description

An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 8 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash.


CVE-2018-5096: Use-after-free while editing form elements

Impact
    high

Description

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash.


CVE-2018-5097: Use-after-free when source document is manipulated during XSLT

Impact
    high

Description

A use-after-free vulnerability can occur during XSL transformations when the source document for the transformation is manipulated by script content during the transformation. This results in a potentially exploitable crash.


CVE-2018-5098: Use-after-free while manipulating form input elements

Impact
    high

Description

A use-after-free vulnerability can occur when form input elements, focus, and selections are manipulated by script content. This results in a potentially exploitable crash.


CVE-2018-5099: Use-after-free with widget listener

Impact
    high

Description

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used.


CVE-2018-5102: Use-after-free in HTML media elements

Impact
    high

Description

A use-after-free vulnerability can occur when manipulating HTML media elements with media streams, resulting in a potentially exploitable crash.


CVE-2018-5103: Use-after-free during mouse event handling

Impact
    high

Description

A use-after-free vulnerability can occur during mouse event handling due to issues with multiprocess support. This results in a potentially exploitable crash.


CVE-2018-5104: Use-after-free during font face manipulation

Impact
    high

Description

A use-after-free vulnerability can occur during font face manipulation when a font face is freed while still in use, resulting in a potentially exploitable crash.


CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right

Impact
    moderate

Description

If right-to-left text is used in the addressbar with left-to-right alignment, it is possible in some circumstances to scroll this text to spoof the displayed URL. This issue could result in the wrong URL being displayed as a location, which can mislead users to believe they are on a different site than the one loaded.


CVE-2018-5089: Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6

Impact
    critical

Description

Mozilla developers and community members Christian Holler, Jason Kratzer, Marcia Knous, Nathan Froyd, Oriol Brufau, Ronald Crane, Randell Jesup, Tyson Smith, Emilio Cobos Álvarez, Ryan VanderMeulen, Sebastian Hengst, Karl Tomlinson, Xidorn Quan, Ludovic Hirlimann, and Jason Orendorff reported memory safety bugs present in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.
Comment 2 Ian Stakenvicius (RETIRED) gentoo-dev 2018-01-26 12:36:08 UTC
*** Bug 645784 has been marked as a duplicate of this bug. ***
Comment 3 Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-26 16:52:43 UTC
Freeing CVEs shared with mail-client/thunderbird.
Comment 4 Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-26 18:29:52 UTC
@ Arches,

please test and mark stable: =www-client/firefox-52.6.0
Comment 5 Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-26 18:33:01 UTC
*** Bug 643834 has been marked as a duplicate of this bug. ***
Comment 6 Thomas Deutschmann (RETIRED) gentoo-dev 2018-01-26 23:24:54 UTC
x86 stable
Comment 7 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2018-01-27 22:07:48 UTC
amd64 stable
Comment 8 GLSAMaker/CVETool Bot gentoo-dev 2018-02-20 00:59:24 UTC
This issue was resolved and addressed in
 GLSA 201802-03 at https://security.gentoo.org/glsa/201802-03
by GLSA coordinator Thomas Deutschmann (whissi).
Comment 9 Thomas Deutschmann (RETIRED) gentoo-dev 2018-02-20 01:03:22 UTC
Re-opening for remaining architectures.
Comment 10 Michael Boyle 2018-07-08 02:14:22 UTC
PPC and PPC64 had no previous stable versions.