Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 541316 (CVE-2015-0819) - <www-client/firefox{,-bin}-{31.5.0,36.0},<mail-client/thunderbird{,-bin}-31.5.0: Multiple vulnerabilities (CVE-2015-{0819,0820,0821,0822,0823,0824,0825,0826,0827,0828,0829,0830,0831,0832,0833,0834,0835,0836})
Summary: <www-client/firefox{,-bin}-{31.5.0,36.0},<mail-client/thunderbird{,-bin}-31.5...
Status: RESOLVED FIXED
Alias: CVE-2015-0819
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: A2 [glsa glsa]
Keywords: STABLEREQ
Depends on: CVE-2015-0817
Blocks: 505072 CVE-2014-1492 CVE-2014-1533 CVE-2014-1553 CVE-2014-1568 525474 CVE-2014-1587 CVE-2014-8634
  Show dependency tree
 
Reported: 2015-02-25 08:09 UTC by Agostino Sarubbo
Modified: 2015-04-07 10:19 UTC (History)
5 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Comment 1 Ian Stakenvicius (RETIRED) gentoo-dev 2015-02-26 22:40:26 UTC
Ebuilds for firefox{,-bin}-{31.5,36} and thunderbird{,-bin}-31.5 are in the tree.

Stabilization can occur for firefox{,-bin}-31.5 and thunderbird{,-bin}-31.5 at any time.  I will CC arches properly once at a regular computer, if someone else doesn't do it beforehand.

Please note that seamonkey{,-bin} is also vulnerable but the fixed release hasn't been..uhm..released.
Comment 2 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-02-27 09:04:44 UTC
(In reply to Ian Stakenvicius from comment #1)
> Ebuilds for firefox{,-bin}-{31.5,36} and thunderbird{,-bin}-31.5 are in the
> tree.
> 
> Stabilization can occur for firefox{,-bin}-31.5 and thunderbird{,-bin}-31.5
> at any time.  I will CC arches properly once at a regular computer, if
> someone else doesn't do it beforehand.
> 
> Please note that seamonkey{,-bin} is also vulnerable but the fixed release
> hasn't been..uhm..released.

Thanks, continue tracking seamonkey in bug 541506. Continuing stabilization of firefox and thunderbird here. 

Arches, 

Please stabilize
=www-client/firefox-31.5.0:
Stable targets: alpha amd64 arm hppa ia64 ppc ppc64 x86

=www-client/firefox-bin-31.5.0:
Stable targets: amd64 x86

=mail-client/thunderbird-31.5.0:
Stable targets:amd64 ppc ppc64 x86

=mail-client/thunderbird-bin-31.5.0:
Stable targets: amd64 x86
Comment 3 Agostino Sarubbo gentoo-dev 2015-02-27 13:25:51 UTC
amd64 stable
Comment 4 Jeroen Roovers (RETIRED) gentoo-dev 2015-03-02 20:20:34 UTC
Stable for HPPA.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2015-03-07 00:38:57 UTC
CVE-2015-0836 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0836):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
  31.5 allow remote attackers to cause a denial of service (memory corruption
  and application crash) or possibly execute arbitrary code via unknown
  vectors.

CVE-2015-0835 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0835):
  Multiple unspecified vulnerabilities in the browser engine in Mozilla
  Firefox before 36.0 allow remote attackers to cause a denial of service
  (memory corruption and application crash) or possibly execute arbitrary code
  via unknown vectors.

CVE-2015-0834 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0834):
  The WebRTC subsystem in Mozilla Firefox before 36.0 recognizes turns: and
  stuns: URIs but accesses the TURN or STUN server without using TLS, which
  makes it easier for man-in-the-middle attackers to discover credentials by
  spoofing a server and completing a brute-force attack within a short time
  window.

CVE-2015-0833 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0833):
  Multiple untrusted search path vulnerabilities in updater.exe in Mozilla
  Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
  31.5 on Windows, when the Maintenance Service is not used, allow local users
  to gain privileges via a Trojan horse DLL in (1) the current working
  directory or (2) a temporary directory, as demonstrated by bcrypt.dll.

CVE-2015-0832 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0832):
  Mozilla Firefox before 36.0 does not properly recognize the equivalence of
  domain names with and without a trailing . (dot) character, which allows
  man-in-the-middle attackers to bypass the HPKP and HSTS protection
  mechanisms by constructing a URL with this character and leveraging access
  to an X.509 certificate for a domain with this character.

CVE-2015-0831 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0831):
  Use-after-free vulnerability in the
  mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla
  Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
  31.5 allows remote attackers to execute arbitrary code or cause a denial of
  service (heap memory corruption) via crafted content that is improperly
  handled during IndexedDB index creation.

CVE-2015-0830 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0830):
  The WebGL implementation in Mozilla Firefox before 36.0 does not properly
  allocate memory for copying an unspecified string to a shader's compilation
  log, which allows remote attackers to cause a denial of service (application
  crash) via crafted WebGL content.

CVE-2015-0829 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0829):
  Buffer overflow in libstagefright in Mozilla Firefox before 36.0 allows
  remote attackers to execute arbitrary code via a crafted MP4 video that is
  improperly handled during playback.

CVE-2015-0828 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0828):
  Double free vulnerability in the nsXMLHttpRequest::GetResponse function in
  Mozilla Firefox before 36.0, when a nonstandard memory allocator is used,
  allows remote attackers to execute arbitrary code or cause a denial of
  service (heap memory corruption) via crafted JavaScript code that makes an
  XMLHttpRequest call with zero bytes of data.

CVE-2015-0827 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0827):
  Heap-based buffer overflow in the mozilla::gfx::CopyRect function in Mozilla
  Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before
  31.5 allows remote attackers to obtain sensitive information from
  uninitialized process memory via a malformed SVG graphic.

CVE-2015-0826 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0826):
  The nsTransformedTextRun::SetCapitalization function in Mozilla Firefox
  before 36.0 allows remote attackers to execute arbitrary code or cause a
  denial of service (out-of-bounds read of heap memory) via a crafted
  Cascading Style Sheets (CSS) token sequence that triggers a restyle or
  reflow operation.

CVE-2015-0825 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0825):
  Stack-based buffer underflow in the mozilla::MP3FrameParser::ParseBuffer
  function in Mozilla Firefox before 36.0 allows remote attackers to obtain
  sensitive information from process memory via a malformed MP3 file that
  improperly interacts with memory allocation during playback.

CVE-2015-0824 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0824):
  The mozilla::layers::BufferTextureClient::AllocateForSurface function in
  Mozilla Firefox before 36.0 allows remote attackers to cause a denial of
  service (out-of-bounds write of zero values, and application crash) via
  vectors that trigger use of DrawTarget and the Cairo library for image
  drawing.

CVE-2015-0823 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0823):
  Multiple use-after-free vulnerabilities in OpenType Sanitiser, as used in
  Mozilla Firefox before 36.0, might allow remote attackers to trigger
  problematic Developer Console information or possibly have unspecified other
  impact by leveraging incorrect macro expansion, related to the
  ots::ots_gasp_parse function.

CVE-2015-0822 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0822):
  The Form Autocompletion feature in Mozilla Firefox before 36.0, Firefox ESR
  31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to
  read arbitrary files via crafted JavaScript code.

CVE-2015-0821 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0821):
  Mozilla Firefox before 36.0 allows user-assisted remote attackers to read
  arbitrary files or execute arbitrary JavaScript code with chrome privileges
  via a crafted web site that is accessed with unspecified mouse and keyboard
  actions.

CVE-2015-0820 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0820):
  Mozilla Firefox before 36.0 does not properly restrict transitions of
  JavaScript objects from a non-extensible state to an extensible state, which
  allows remote attackers to bypass a Caja Compiler sandbox protection
  mechanism or a Secure EcmaScript sandbox protection mechanism via a crafted
  web site.

CVE-2015-0819 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0819):
  The UITour::onPageEvent function in Mozilla Firefox before 36.0 does not
  ensure that an API call originates from a foreground tab, which allows
  remote attackers to conduct spoofing and clickjacking attacks by leveraging
  access to a UI Tour web site.
Comment 6 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2015-03-07 08:43:57 UTC
x86 stable
Comment 7 Agostino Sarubbo gentoo-dev 2015-03-25 16:08:41 UTC
ia64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2015-03-31 07:59:47 UTC
ppc64 stable
Comment 9 Yury German Gentoo Infrastructure gentoo-dev 2015-04-06 05:08:31 UTC
Newer version being stabilized in Bug #544056, setting dependency. 

Also with one arch left on stabilization there:
Added to an existing GLSA Request.
Comment 10 GLSAMaker/CVETool Bot gentoo-dev 2015-04-07 10:19:26 UTC
This issue was resolved and addressed in
 GLSA 201504-01 at https://security.gentoo.org/glsa/201504-01
by GLSA coordinator Kristian Fiskerstrand (K_F).