Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 602576 (CVE-2016-9893, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9904, CVE-2016-9905) - <www-client/firefox{,-bin}-{45.6.0,50.1.0}: multiple vulnerabilities (MFSA-2016-{94,95}) (CVE-2016-{9893,9895,9897,9898,9899,9900,9901,9902,9904,9905})
Summary: <www-client/firefox{,-bin}-{45.6.0,50.1.0}: multiple vulnerabilities (MFSA-20...
Status: RESOLVED FIXED
Alias: CVE-2016-9893, CVE-2016-9895, CVE-2016-9897, CVE-2016-9898, CVE-2016-9899, CVE-2016-9900, CVE-2016-9901, CVE-2016-9902, CVE-2016-9904, CVE-2016-9905
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://www.mozilla.org/en-US/securit...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks: CVE-2016-9079
  Show dependency tree
 
Reported: 2016-12-13 21:50 UTC by Thomas Deutschmann (RETIRED)
Modified: 2017-01-11 00:50 UTC (History)
1 user (show)

See Also:
Package list:
=www-client/firefox-45.6.0 =www-client/firefox-bin-45.6.0 amd64 x86
Runtime testing required: ---
kensington: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2016-12-13 21:50:26 UTC
CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements

Impact
    critical

Description

Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.
References


CVE-2016-9895: CSP bypass using marquee tag

Impact
    high

Description

Event handlers on marquee elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript.
References



CVE-2016-9897: Memory corruption in libGLES

Impact
    high

Description

Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES.
References



CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees

Impact
    high

Description

Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor.
References



CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs

Impact
    high

Description

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of data: URLs. This could allow for cross-domain data leakage.
References



CVE-2016-9904: Cross-origin information leak in shared atoms

Impact
    high

Description

An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites.
References



CVE-2016-9905: Crash in EnumerateSubDocuments

Impact
    high

Description

A potentially exploitable crash in EnumerateSubDocuments while adding or removing sub-documents.
References



CVE-2016-9901: Data from Pocket server improperly sanitized before execution

Impact
    moderate

Description

HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the about:pocket-saved (unprivileged) page, giving it access to Pocket's messaging API through HTML injection.
References



CVE-2016-9902: Pocket extension does not validate the origin of events

Impact
    moderate

Description

The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context.
Note: this issue does not affect users with e10s enabled.
References



CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6

Impact
    critical

Description

Mozilla developers and community members Jan de Mooij, Iris Hsiao, Christian Holler, Carsten Book, Timothy Nikkel, Christoph Diehl, Olli Pettay, Raymond Forbes, and Boris Zbarsky reported memory safety bugs present in Firefox 50.0.2 and Firefox ESR 45.5.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code.



For security bugfixes in Firefox 50.1 see https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/
Comment 1 Jory A. Pratt gentoo-dev 2016-12-14 00:43:07 UTC
Ebuilds are in tree, I am sure thunderbird is effected as well and will push the same fix in coming days.
Comment 2 Thomas Deutschmann (RETIRED) gentoo-dev 2016-12-14 01:02:24 UTC
@ Arches,

please test and mark stable: =www-client/firefox-45.6.0
Comment 3 Jory A. Pratt gentoo-dev 2016-12-15 01:11:54 UTC
(In reply to Thomas Deutschmann from comment #2)
> @ Arches,
> 
> please test and mark stable: =www-client/firefox-45.6.0

Please halt stabilization 45.6.1 has been rolled and will hit mirrors shortly
Comment 4 Jory A. Pratt gentoo-dev 2016-12-23 01:36:22 UTC
(In reply to Jory A. Pratt from comment #3)
> (In reply to Thomas Deutschmann from comment #2)
> > @ Arches,
> > 
> > please test and mark stable: =www-client/firefox-45.6.0
> 
> Please halt stabilization 45.6.1 has been rolled and will hit mirrors shortly

Go ahead and stabilize 45.6.0 the release update has been delayed for some unknown reason at this time.
Comment 5 Agostino Sarubbo gentoo-dev 2016-12-25 10:24:47 UTC
ppc stable
Comment 6 Agostino Sarubbo gentoo-dev 2016-12-27 09:07:07 UTC
ppc64 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 7 Thomas Deutschmann (RETIRED) gentoo-dev 2017-01-03 11:30:05 UTC
@ Arches,

please test and mark stable: =www-client/firefox-bin-45.6.0 amd64 x86
Comment 8 Aaron Bauman (RETIRED) gentoo-dev 2017-01-03 11:54:55 UTC
amd64 x86 stable.
Comment 9 GLSAMaker/CVETool Bot gentoo-dev 2017-01-03 13:03:08 UTC
This issue was resolved and addressed in
 GLSA 201701-15 at https://security.gentoo.org/glsa/201701-15
by GLSA coordinator Thomas Deutschmann (whissi).
Comment 10 Thomas Deutschmann (RETIRED) gentoo-dev 2017-01-03 13:12:20 UTC
Re-opening for cleanup.

@ Maintainer(s): Please drop <www-client/firefox{,-bin}-45.6.0 or apply masks indicating a security problem.
Comment 11 Thomas Deutschmann (RETIRED) gentoo-dev 2017-01-08 23:00:33 UTC
Cleanup PR: https://github.com/gentoo/gentoo/pull/3390
Comment 12 Thomas Deutschmann (RETIRED) gentoo-dev 2017-01-11 00:50:43 UTC
Cleaned up via a899bb7607b7aa7db566bd3cdc2c8e1d45d7651d.

All done, closing ...