Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 616030 (CVE-2017-5429, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5437, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5469, MFSA-2017-11) - <www-client/firefox{,-bin}-{52.1.0-r1,53.0}: multiple vulnerabilities (MFSA-2017-11)
Summary: <www-client/firefox{,-bin}-{52.1.0-r1,53.0}: multiple vulnerabilities (MFSA-2...
Status: RESOLVED FIXED
Alias: CVE-2017-5429, CVE-2017-5432, CVE-2017-5433, CVE-2017-5434, CVE-2017-5435, CVE-2017-5437, CVE-2017-5438, CVE-2017-5439, CVE-2017-5440, CVE-2017-5441, CVE-2017-5442, CVE-2017-5443, CVE-2017-5444, CVE-2017-5445, CVE-2017-5446, CVE-2017-5447, CVE-2017-5448, CVE-2017-5459, CVE-2017-5460, CVE-2017-5464, CVE-2017-5465, CVE-2017-5469, MFSA-2017-11
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa+ cve]
Keywords:
: 616488 (view as bug list)
Depends on:
Blocks:
 
Reported: 2017-04-19 18:11 UTC by Thomas Deutschmann (RETIRED)
Modified: 2018-02-20 00:58 UTC (History)
4 users (show)

See Also:
Package list:
=www-client/firefox-52.1.0-r1 =www-client/firefox-bin-52.1.0-r2
Runtime testing required: Yes
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2017-04-19 18:11:24 UTC
Security vulnerabilities fixed in Firefox ESR 45.9:
===================================================
CVE-2017-5433: Use-after-free in SMIL animation functions

Impact
    critical

Description

A use-after-free vulnerability in SMIL animation functions occurs when
pointers to animation elements in an array are dropped from the animation
controller while still in use. This results in a potentially exploitable
crash.



CVE-2017-5435: Use-after-free during transaction processing in the editor

Impact
    critical

Description

A use-after-free vulnerability occurs during transaction processing in
the editor during design mode interactions. This results in a potentially
exploitable crash.



CVE-2017-5436: Out-of-bounds write with malicious font in Graphite 2

Impact
    critical

Description

An out-of-bounds write in the Graphite 2 library triggered with a
maliciously crafted Graphite font. This results in a potentially
exploitable crash. This issue was fixed in the Graphite 2 library as well
as Mozilla products.



CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS

Impact
    critical

Description

An out-of-bounds write during Base64 decoding operation in the Network
Security Services (NSS) library due to insufficient memory being
allocated to the buffer. This results in a potentially exploitable
crash. The NSS library has been updated to fix this issue to address
this issue and Firefox ESR 45.9 has been updated with
NSS version 3.21.4.



CVE-2017-5459: Buffer overflow in WebGL

Impact
    critical

Description

A buffer overflow in WebGL triggerable by web content, resulting in a
potentially exploitable crash.



CVE-2017-5434: Use-after-free during focus handling

Impact
    high

Description

A use-after-free vulnerability occurs when redirecting focus handling
which results in a potentially exploitable crash.



CVE-2017-5432: Use-after-free in text input selection

Impact
    high

Description

A use-after-free vulnerability occurs during certain text input
selection resulting in a potentially exploitable crash.



CVE-2017-5460: Use-after-free in frame selection

Impact
    high

Description

A use-after-free vulnerability in frame selection triggered by a
combination of malicious script content and key presses by a user.
This results in a potentially exploitable crash.



CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT processing

Impact
    high

Description

A use-after-free vulnerability during XSLT processing due to the result
handler being held by a freed handler during handling. This results in
a potentially exploitable crash.



CVE-2017-5439: Use-after-free in nsTArray Length() during XSLT processing

Impact
    high

Description

A use-after-free vulnerability during XSLT processing due to poor
handling of template parameters. This results in a potentially
exploitable crash.



CVE-2017-5440: Use-after-free in txExecutionState destructor during
               XSLT processing

Impact
    high

Description

A use-after-free vulnerability during XSLT processing due to a failure
to propagate error conditions during matching while evaluating context,
leading to objects being used when they no longer exist. This results
in a potentially exploitable crash.



CVE-2017-5441: Use-after-free with selection during scroll events

Impact
    high

Description

A use-after-free vulnerability when holding a selection during scroll
events. This results in a potentially exploitable crash.



CVE-2017-5442: Use-after-free during style changes

Impact
    high

Description

A use-after-free vulnerability during changes in style when manipulating
DOM elements. This results in a potentially exploitable crash.



CVE-2017-5464: Memory corruption with accessibility and DOM manipulation

Impact
    high

Description

During DOM manipulations of the accessibility tree through script, the
DOM tree can become out of sync with the accessibility tree, leading
to memory corruption and a potentially exploitable crash.



CVE-2017-5443: Out-of-bounds write during BinHex decoding

Impact
    high

Description

An out-of-bounds write vulnerability while decoding improperly formed
BinHex format archives.



CVE-2017-5444: Buffer overflow while parsing
               application/http-index-format content

Impact
    high

Description

A buffer overflow vulnerability while parsing
application/http-index-format format content when the header contains
improperly formatted data. This allows for an out-of-bounds read of data
from memory.



CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with
               incorrect data

Impact
    high

Description

An out-of-bounds read when an HTTP/2 connection to a servers sends DATA
frames with incorrect data content. This leads to a potentially
exploitable crash.



CVE-2017-5447: Out-of-bounds read during glyph processing

Impact
    high

Description

An out-of-bounds read during the processing of glyph widths during text
layout. This results in a potentially exploitable crash and could allow
an attacker to read otherwise inaccessible memory.



CVE-2017-5465: Out-of-bounds read in ConvolvePixel

Impact
    high

Description

An out-of-bounds read while processing SVG content in ConvolvePixel. This
results in a crash and also allows for otherwise inaccessible memory
being copied into SVG graphic content, which could then displayed.



CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor

Impact
    high

Description

An out-of-bounds write in ClearKeyDecryptor while decrypting some
Clearkey-encrypted media content. The ClearKeyDecryptor code runs
within the Gecko Media Plugin (GMP) sandbox. If a second mechanism
is found to escape the sandbox, this vulnerability allows for the
writing of arbitrary data within memory, resulting in a potentially
exploitable crash.



CVE-2017-5437: Vulnerabilities in Libevent library

Impact
    high

Description

Three vulnerabilities were reported in the Libevent library that allow
for out-of-bounds reads and denial of service (DoS) attacks:

 - CVE-2016-10195
 - CVE-2016-10196
 - CVE-2016-10197

These were fixed in the Libevent library and these changes were ported
to Mozilla code.



CVE-2017-5469: Potential Buffer overflow in flex-generated code

Impact
    high

Description

Fixed potential buffer overflows in generated Firefox code due to
CVE-2016-6354 issue in Flex.



CVE-2017-5445: Uninitialized values used while parsing
               application/http-index-format content

Impact
    moderate

Description

A vulnerability while parsing application/http-index-format format
content where uninitialized values are used to create an array. This
could allow the reading of uninitialized memory into the arrays affected.



CVE-2017-5462: DRBG flaw in NSS

Impact
    moderate

Description

A flaw in DRBG number generation within the Network Security
Services (NSS) library where the internal state V does not correctly carry
bits over. The NSS library has been updated to fix this issue to address
this issue and Firefox ESR 45.9 has been updated with NSS version 3.21.4.



CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9,
               and Firefox ESR 52.1

Impact
    critical

Description

Mozilla developers and community members Christian Holler, Jon Coppeard,
Marcia Knous, David Baron, Mats Palmgren, Ronald Crane, Bob Clary, and
Chris Peterson reported memory safety bugs present in Firefox 52,
Firefox ESR 45.8, and Firefox ESR 52. Some of these bugs showed
evidence of memory corruption and we presume that with enough effort
that some of these could be exploited to run arbitrary code.
Comment 1 Thomas Deutschmann (RETIRED) gentoo-dev 2017-04-19 18:18:47 UTC
Freeing CVE-2017-5461 to file a dedicated bug against dev-libs/nss.
Comment 2 Thomas Deutschmann (RETIRED) gentoo-dev 2017-04-19 18:24:33 UTC
Freeing CVE-2017-5436 to file a dedicated bug against media-gfx/graphite2.
Comment 3 Thomas Deutschmann (RETIRED) gentoo-dev 2017-04-19 18:32:33 UTC
Freeing CVE-2017-5462 to file a dedicated bug against dev-libs/nss.
Comment 4 Ian Stakenvicius (RETIRED) gentoo-dev 2017-04-19 19:04:16 UTC
www-client/firefox-bin bas been bumped with 45.9.0 going direct to stable.  52.1.0 will follow a standard stabilization procedure.

source builds will take another day or three as my devel box needs to fully upgrade to gcc-5.4.0-r3 first.
Comment 5 Yury German Gentoo Infrastructure gentoo-dev 2017-04-28 22:19:01 UTC
*** Bug 616488 has been marked as a duplicate of this bug. ***
Comment 6 Yury German Gentoo Infrastructure gentoo-dev 2017-04-28 22:20:12 UTC
Maintainer(s), please advise if you are ready for stabilization or call for stabilization yourself.
Comment 7 Ian Stakenvicius (RETIRED) gentoo-dev 2017-04-28 22:32:25 UTC
I think it's as ready as it'll ever be...

Please note that firefox-52.1.0[system-harfbuzz] requires media-gfx/graphite2-1.8-r1 or 1.9-r1 in order to fully resolve CVE-2017-5436 (covered in this MFSA).

Arches, please stabilize www-client/firefox-52.1.0 for amd64 ppc ppc64 x86
Comment 8 Stabilization helper bot gentoo-dev 2017-04-28 23:00:28 UTC
An automated check of this bug failed - the following atom is unknown:

www-client/firefox-52.1.0

Please verify the atom list.
Comment 9 Ian Stakenvicius (RETIRED) gentoo-dev 2017-04-28 23:07:26 UTC
(In reply to Stabilization helper bot from comment #8)
> An automated check of this bug failed - the following atom is unknown:
> 
> www-client/firefox-52.1.0
> 
> Please verify the atom list.

so that's confusing -- it hit VCS quite a few hours ago...
Comment 10 Stabilization helper bot gentoo-dev 2017-04-29 17:00:33 UTC
An automated check of this bug failed - the following atom is unknown:

www-client/firefox-52.1.0-r1

Please verify the atom list.
Comment 11 Mike Limansky 2017-05-06 07:30:18 UTC
Firefox 52.1.1 and 53.0.2 are released, with critical security fix https://www.mozilla.org/en-US/security/advisories/mfsa2017-14/
Comment 12 Thomas Deutschmann (RETIRED) gentoo-dev 2017-05-06 10:04:04 UTC
Thanks for posting. MFSA-2017-14 is about CVE-2017-5031 which is only high and not critical. Also, and most important:

> Note: This issue is in libGLES, which is only in use on Windows.
> Other operating systems are not affected.
Comment 13 Thomas Deutschmann (RETIRED) gentoo-dev 2017-05-06 17:55:09 UTC
@ Maintainer(s): You have added =www-client/firefox-bin-45.9.0 but =www-client/firefox-45.9.0 is missing. You are now trying to stabilize =www-client/firefox-52.1.0-r1. Does that mean we will skip 45.9 ESR for non-bin package? If so, could we please stabilize =www-client/firefox-bin-52.1.0 as well? Otherwise security would have to track multiple ESR branches...
Comment 14 Ian Stakenvicius (RETIRED) gentoo-dev 2017-05-09 13:31:18 UTC
Apologies, I thought I posted a comment on this two days ago but must have not submitted it.  (hopefully i didn't post it on another bug)

I am not planning to bump the source package to firefox-45.9.  I bumped firefox-bin-45.9 simply because it was low hanging fruit, and firefox-bin-52.x wasn't ready for stabilization yet.  That is no longer true, I believe both firefox and firefox-bin 52.1 are ready to be stabilized now, and the 45.x series can be removed once that occurrs.
Comment 15 Yury German Gentoo Infrastructure gentoo-dev 2017-05-16 05:32:53 UTC
Ian question:

For firfox we have the following:
=www-client/firefox-52.1.0-r1
For Bin the version is different:
=www-client/firefox-bin-52.1.0-r2

Is that what you would like to stabilize, or do you want to bring both up to r2?
Comment 16 Ian Stakenvicius (RETIRED) gentoo-dev 2017-05-16 13:59:36 UTC
(In reply to Yury German from comment #15)
> Ian question:
> 
> For firfox we have the following:
> =www-client/firefox-52.1.0-r1
> For Bin the version is different:
> =www-client/firefox-bin-52.1.0-r2
> 
> Is that what you would like to stabilize, or do you want to bring both up to
> r2?

Revisions don't need to match, revbumps were only due to changes to the ebuild that i needed to force end-users to reinstall.

So yes, those atoms please.
Comment 17 Stabilization helper bot gentoo-dev 2017-05-18 07:01:50 UTC
An automated check of this bug succeeded - the previous repoman errors are now resolved.
Comment 18 Agostino Sarubbo gentoo-dev 2017-05-18 12:40:16 UTC
amd64 stable
Comment 19 Agostino Sarubbo gentoo-dev 2017-05-20 09:35:25 UTC
x86 stable
Comment 20 Agostino Sarubbo gentoo-dev 2017-05-24 13:47:32 UTC
ppc stable
Comment 21 Agostino Sarubbo gentoo-dev 2017-05-26 15:00:06 UTC
ppc64 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 22 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-08-04 13:21:09 UTC
ping:

no update since 05/17, any news?

Security Team Padawan
ChrisADR
Comment 23 Christopher Díaz Riveros (RETIRED) gentoo-dev Security 2017-09-17 20:52:43 UTC
GLSA Request filed.

Tree is clean.

Gentoo Security Padawan
ChrisADR
Comment 24 GLSAMaker/CVETool Bot gentoo-dev 2018-02-20 00:58:52 UTC
This issue was resolved and addressed in
 GLSA 201802-03 at https://security.gentoo.org/glsa/201802-03
by GLSA coordinator Thomas Deutschmann (whissi).