Bug 10621 - Update firefox and thunderbird packages to fix several security vulnerabilities
Summary: Update firefox and thunderbird packages to fix several security vulnerabilities
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 3
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/556365/
Whiteboard: MGA2TOO has_procedure mga3-32-OK mga2...
Keywords: validated_update
: 10622 (view as bug list)
Depends on:
Blocks:
 
Reported: 2013-06-26 03:41 CEST by Funda Wang
Modified: 2014-05-08 18:06 CEST (History)
4 users (show)

See Also:
Source RPM: firefox-17.0.7-1.mga2, firefox-l10n-17.0.7-1.mga2, thunderbird-17.0.7-1.mga2, thunderbird-l10n-17.0.7-1.mga2
CVE:
Status comment:


Attachments

Description Funda Wang 2013-06-26 03:41:13 CEST
The firefox and thunderbird packages prior to 17.0.7esr have following security vulnerabilities:

MFSA-2013-59(CVE-2013-1697): XrayWrappers can be bypassed to run user defined methods in a privileged context
MFSA-2013-56(CVE-2013-1694): PreserveWrapper has inconsistent behavior
MFSA-2013-55(CVE-2013-1693): SVG filters can lead to information disclosure
MFSA-2013-54(CVE-2013-1692): Data in the body of XHR HEAD requests leads to CSRF attacks
MFSA-2013-53(CVE-2013-1690): Execution of unmapped memory through onreadystatechange event
MFSA-2013-51(CVE-2013-1687): Privileged content access and execution via XBL
MFSA-2013-50(CVE-2013-1684, CVE-2013-1685, CVE-2013-1686): Memory corruption found using Address Sanitizer
MFSA-2013-49(CVE-2013-1682): Miscellaneous memory safety hazards

The packages have been updated to latest 17.0.7 to fix above problems.

Reproducible: 

Steps to Reproduce:
Funda Wang 2013-06-26 03:41:33 CEST

Whiteboard: (none) => MGA2TOO

Comment 1 Bill Wilkinson 2013-06-26 05:07:30 CEST
SecurityFocus doesn't have individual CVEs up yet, testing general use.

Testing MGA3-32
Firefox:
youtube videos for flash: OK
Sunspider for Javascript: OK http://www.webkit.org/perf/sunspider/sunspider.html
Javatester.org to test Java: OK
General browsing OK.

Thunderbird:
Send over SMTP: OK
receive over IMAP: OK
Move between folders over IMAP OK

CC: (none) => wrw105
Whiteboard: MGA2TOO => MGA2TOO has_procedure mga3-32-OK

Comment 2 Bill Wilkinson 2013-06-26 05:57:33 CEST
Tested MGa2-32  as above, all OK.

Whiteboard: MGA2TOO has_procedure mga3-32-OK => MGA2TOO has_procedure mga3-32-OK mga2-32-OK

Comment 3 Oden Eriksson 2013-06-26 10:14:44 CEST
*** Bug 10622 has been marked as a duplicate of this bug. ***

CC: (none) => oe

Comment 4 Oden Eriksson 2013-06-26 10:15:23 CEST
======================================================
Name: CVE-2013-1682
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-49.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=830389
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=840098
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=862309
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=867482

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird
before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allow remote
attackers to cause a denial of service (memory corruption and
application crash) or possibly execute arbitrary code via unknown
vectors.



======================================================
Name: CVE-2013-1683
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1683
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-49.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=822941
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=834732
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=846615
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=851418
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=862182
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=863454
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=865569
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=865883
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=876458
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=877287

Multiple unspecified vulnerabilities in the browser engine in Mozilla
Firefox before 22.0 allow remote attackers to cause a denial of
service (memory corruption and application crash) or possibly execute
arbitrary code via unknown vectors.



======================================================
Name: CVE-2013-1684
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-50.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=865537

Use-after-free vulnerability in the
mozilla::dom::HTMLMediaElement::LookupMediaElementURITable function in
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,
Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7
allows remote attackers to execute arbitrary code or cause a denial of
service (heap memory corruption) via a crafted web site.



======================================================
Name: CVE-2013-1685
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-50.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=871099

Use-after-free vulnerability in the nsIDocument::GetRootElement
function in Mozilla Firefox before 22.0, Firefox ESR 17.x before
17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before
17.0.7 allows remote attackers to execute arbitrary code or cause a
denial of service (heap memory corruption) via a crafted web site.



======================================================
Name: CVE-2013-1686
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-50.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=876155

Use-after-free vulnerability in the mozilla::ResetDir function in
Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,
Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7
allows remote attackers to execute arbitrary code or cause a denial of
service (heap memory corruption) via unspecified vectors.



======================================================
Name: CVE-2013-1687
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-51.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=863933
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=866823

The System Only Wrapper (SOW) and Chrome Object Wrapper (COW)
implementations in Mozilla Firefox before 22.0, Firefox ESR 17.x
before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x
before 17.0.7 do not properly restrict XBL user-defined functions,
which allows remote attackers to execute arbitrary JavaScript code
with chrome privileges, or conduct cross-site scripting (XSS) attacks,
via a crafted web site.



======================================================
Name: CVE-2013-1688
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1688
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-52.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=873966

The Profiler implementation in Mozilla Firefox before 22.0 parses
untrusted data during UI rendering, which allows user-assisted remote
attackers to execute arbitrary JavaScript code via a crafted web site.



======================================================
Name: CVE-2013-1690
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=857883

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,
Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do
not properly handle onreadystatechange events in conjunction with page
reloading, which allows remote attackers to cause a denial of service
(application crash) or possibly execute arbitrary code via a crafted
web site that triggers an attempt to execute data at an unmapped
memory location.



======================================================
Name: CVE-2013-1692
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-54.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=866915

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,
Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do
not prevent the inclusion of body data in an XMLHttpRequest HEAD
request, which makes it easier for remote attackers to conduct
cross-site request forgery (CSRF) attacks via a crafted web site.



======================================================
Name: CVE-2013-1693
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-55.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=711043

The SVG filter implementation in Mozilla Firefox before 22.0, Firefox
ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR
17.x before 17.0.7 allows remote attackers to read pixel values, and
possibly bypass the Same Origin Policy and read text from a different
domain, by observing timing differences in execution of filter code.



======================================================
Name: CVE-2013-1694
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-56.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=848535

The PreserveWrapper implementation in Mozilla Firefox before 22.0,
Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and
Thunderbird ESR 17.x before 17.0.7 does not properly handle the lack
of a wrapper, which allows remote attackers to cause a denial of
service (application crash) or possibly execute arbitrary code by
leveraging unintended clearing of the wrapper cache's
preserved-wrapper flag.



======================================================
Name: CVE-2013-1695
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1695
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-57.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=849791

Mozilla Firefox before 22.0 does not properly implement certain
DocShell inheritance behavior for the sandbox attribute of an IFRAME
element, which allows remote attackers to bypass intended access
restrictions via a FRAME element within an IFRAME element.



======================================================
Name: CVE-2013-1696
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1696
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-58.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=761667

Mozilla Firefox before 22.0 does not properly enforce the
X-Frame-Options protection mechanism, which allows remote attackers to
conduct clickjacking attacks via a crafted web site that uses the HTTP
server push feature with multipart responses.



======================================================
Name: CVE-2013-1697
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-59.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=858101

The XrayWrapper implementation in Mozilla Firefox before 22.0, Firefox
ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR
17.x before 17.0.7 does not properly restrict use of DefaultValue for
method calls, which allows remote attackers to execute arbitrary
JavaScript code with chrome privileges via a crafted web site that
triggers use of a user-defined (1) toString or (2) valueOf method.



======================================================
Name: CVE-2013-1698
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1698
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-60.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=876044

The getUserMedia permission implementation in Mozilla Firefox before
22.0 references the URL of a top-level document instead of the URL of
a specific page, which makes it easier for remote attackers to trick
users into permitting camera or microphone access via a crafted web
site that uses IFRAME elements.



======================================================
Name: CVE-2013-1699
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1699
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-61.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=840882

The Internationalized Domain Name (IDN) display algorithm in Mozilla
Firefox before 22.0 does not properly handle the .com, .name, and .net
top-level domains, which allows remote attackers to spoof the address
bar via unspecified homograph characters.



======================================================
Name: CVE-2013-1700
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1700
Final-Decision: 
Interim-Decision: 
Modified: 
Proposed: 
Assigned: 20130213
Category: 
Reference: CONFIRM:http://www.mozilla.org/security/announce/2013/mfsa2013-62.html
Reference: CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=867056

The Mozilla Maintenance Service in Mozilla Firefox before 22.0 on
Windows does not properly handle inability to launch the Mozilla
Updater executable file, which allows local users to gain privileges
via vectors involving placement of a Trojan horse executable file at
an arbitrary location.
Comment 5 David Walser 2013-06-26 14:23:52 CEST
Advisory (Firefox):
========================

Updated firefox packages fix security vulnerabilities:

Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox (CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686,
CVE-2013-1687, CVE-2013-1690).

It was found that Firefox allowed data to be sent in the body of
XMLHttpRequest (XHR) HEAD requests. In some cases this could allow
attackers to conduct Cross-Site Request Forgery (CSRF) attacks
(CVE-2013-1692).

Timing differences in the way Firefox processed SVG image files could
allow an attacker to read data across domains, potentially leading to
information disclosure (CVE-2013-1693).

Two flaws were found in the way Firefox implemented some of its internal
structures (called wrappers). An attacker could use these flaws to bypass
some restrictions placed on them. This could lead to unexpected behavior or
a potentially exploitable crash (CVE-2013-1694, CVE-2013-1697).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
http://www.mozilla.org/security/announce/2013/mfsa2013-49.html
http://www.mozilla.org/security/announce/2013/mfsa2013-50.html
http://www.mozilla.org/security/announce/2013/mfsa2013-51.html
http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
http://www.mozilla.org/security/announce/2013/mfsa2013-54.html
http://www.mozilla.org/security/announce/2013/mfsa2013-55.html
http://www.mozilla.org/security/announce/2013/mfsa2013-56.html
http://www.mozilla.org/security/announce/2013/mfsa2013-59.html
http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
https://rhn.redhat.com/errata/RHSA-2013-0981.html
========================

Updated packages in core/updates_testing:
========================
firefox-17.0.7-1.mga2
firefox-devel-17.0.7-1.mga2
firefox-af-17.0.7-1.mga2
firefox-ar-17.0.7-1.mga2
firefox-ast-17.0.7-1.mga2
firefox-be-17.0.7-1.mga2
firefox-bg-17.0.7-1.mga2
firefox-bn_IN-17.0.7-1.mga2
firefox-bn_BD-17.0.7-1.mga2
firefox-br-17.0.7-1.mga2
firefox-bs-17.0.7-1.mga2
firefox-ca-17.0.7-1.mga2
firefox-cs-17.0.7-1.mga2
firefox-cy-17.0.7-1.mga2
firefox-da-17.0.7-1.mga2
firefox-de-17.0.7-1.mga2
firefox-el-17.0.7-1.mga2
firefox-en_GB-17.0.7-1.mga2
firefox-en_ZA-17.0.7-1.mga2
firefox-eo-17.0.7-1.mga2
firefox-es_AR-17.0.7-1.mga2
firefox-es_CL-17.0.7-1.mga2
firefox-es_ES-17.0.7-1.mga2
firefox-es_MX-17.0.7-1.mga2
firefox-et-17.0.7-1.mga2
firefox-eu-17.0.7-1.mga2
firefox-fa-17.0.7-1.mga2
firefox-fi-17.0.7-1.mga2
firefox-fr-17.0.7-1.mga2
firefox-fy-17.0.7-1.mga2
firefox-ga_IE-17.0.7-1.mga2
firefox-gd-17.0.7-1.mga2
firefox-gl-17.0.7-1.mga2
firefox-gu_IN-17.0.7-1.mga2
firefox-he-17.0.7-1.mga2
firefox-hi-17.0.7-1.mga2
firefox-hr-17.0.7-1.mga2
firefox-hu-17.0.7-1.mga2
firefox-hy-17.0.7-1.mga2
firefox-id-17.0.7-1.mga2
firefox-is-17.0.7-1.mga2
firefox-it-17.0.7-1.mga2
firefox-ja-17.0.7-1.mga2
firefox-kk-17.0.7-1.mga2
firefox-ko-17.0.7-1.mga2
firefox-kn-17.0.7-1.mga2
firefox-ku-17.0.7-1.mga2
firefox-lg-17.0.7-1.mga2
firefox-lt-17.0.7-1.mga2
firefox-lv-17.0.7-1.mga2
firefox-mai-17.0.7-1.mga2
firefox-mk-17.0.7-1.mga2
firefox-ml-17.0.7-1.mga2
firefox-mr-17.0.7-1.mga2
firefox-nb_NO-17.0.7-1.mga2
firefox-nl-17.0.7-1.mga2
firefox-nn_NO-17.0.7-1.mga2
firefox-nso-17.0.7-1.mga2
firefox-or-17.0.7-1.mga2
firefox-pa_IN-17.0.7-1.mga2
firefox-pl-17.0.7-1.mga2
firefox-pt_BR-17.0.7-1.mga2
firefox-pt_PT-17.0.7-1.mga2
firefox-ro-17.0.7-1.mga2
firefox-ru-17.0.7-1.mga2
firefox-si-17.0.7-1.mga2
firefox-sk-17.0.7-1.mga2
firefox-sl-17.0.7-1.mga2
firefox-sq-17.0.7-1.mga2
firefox-sr-17.0.7-1.mga2
firefox-sv_SE-17.0.7-1.mga2
firefox-ta-17.0.7-1.mga2
firefox-ta_LK-17.0.7-1.mga2
firefox-te-17.0.7-1.mga2
firefox-th-17.0.7-1.mga2
firefox-tr-17.0.7-1.mga2
firefox-uk-17.0.7-1.mga2
firefox-vi-17.0.7-1.mga2
firefox-zh_CN-17.0.7-1.mga2
firefox-zh_TW-17.0.7-1.mga2
firefox-zu-17.0.7-1.mga2
firefox-17.0.7-1.mga3
firefox-devel-17.0.7-1.mga3
firefox-af-17.0.7-1.mga3
firefox-ar-17.0.7-1.mga3
firefox-ast-17.0.7-1.mga3
firefox-be-17.0.7-1.mga3
firefox-bg-17.0.7-1.mga3
firefox-bn_IN-17.0.7-1.mga3
firefox-bn_BD-17.0.7-1.mga3
firefox-br-17.0.7-1.mga3
firefox-bs-17.0.7-1.mga3
firefox-ca-17.0.7-1.mga3
firefox-cs-17.0.7-1.mga3
firefox-cy-17.0.7-1.mga3
firefox-da-17.0.7-1.mga3
firefox-de-17.0.7-1.mga3
firefox-el-17.0.7-1.mga3
firefox-en_GB-17.0.7-1.mga3
firefox-en_ZA-17.0.7-1.mga3
firefox-eo-17.0.7-1.mga3
firefox-es_AR-17.0.7-1.mga3
firefox-es_CL-17.0.7-1.mga3
firefox-es_ES-17.0.7-1.mga3
firefox-es_MX-17.0.7-1.mga3
firefox-et-17.0.7-1.mga3
firefox-eu-17.0.7-1.mga3
firefox-fa-17.0.7-1.mga3
firefox-fi-17.0.7-1.mga3
firefox-fr-17.0.7-1.mga3
firefox-fy-17.0.7-1.mga3
firefox-ga_IE-17.0.7-1.mga3
firefox-gd-17.0.7-1.mga3
firefox-gl-17.0.7-1.mga3
firefox-gu_IN-17.0.7-1.mga3
firefox-he-17.0.7-1.mga3
firefox-hi-17.0.7-1.mga3
firefox-hr-17.0.7-1.mga3
firefox-hu-17.0.7-1.mga3
firefox-hy-17.0.7-1.mga3
firefox-id-17.0.7-1.mga3
firefox-is-17.0.7-1.mga3
firefox-it-17.0.7-1.mga3
firefox-ja-17.0.7-1.mga3
firefox-kk-17.0.7-1.mga3
firefox-ko-17.0.7-1.mga3
firefox-kn-17.0.7-1.mga3
firefox-ku-17.0.7-1.mga3
firefox-lg-17.0.7-1.mga3
firefox-lt-17.0.7-1.mga3
firefox-lv-17.0.7-1.mga3
firefox-mai-17.0.7-1.mga3
firefox-mk-17.0.7-1.mga3
firefox-ml-17.0.7-1.mga3
firefox-mr-17.0.7-1.mga3
firefox-nb_NO-17.0.7-1.mga3
firefox-nl-17.0.7-1.mga3
firefox-nn_NO-17.0.7-1.mga3
firefox-nso-17.0.7-1.mga3
firefox-or-17.0.7-1.mga3
firefox-pa_IN-17.0.7-1.mga3
firefox-pl-17.0.7-1.mga3
firefox-pt_BR-17.0.7-1.mga3
firefox-pt_PT-17.0.7-1.mga3
firefox-ro-17.0.7-1.mga3
firefox-ru-17.0.7-1.mga3
firefox-si-17.0.7-1.mga3
firefox-sk-17.0.7-1.mga3
firefox-sl-17.0.7-1.mga3
firefox-sq-17.0.7-1.mga3
firefox-sr-17.0.7-1.mga3
firefox-sv_SE-17.0.7-1.mga3
firefox-ta-17.0.7-1.mga3
firefox-ta_LK-17.0.7-1.mga3
firefox-te-17.0.7-1.mga3
firefox-th-17.0.7-1.mga3
firefox-tr-17.0.7-1.mga3
firefox-uk-17.0.7-1.mga3
firefox-vi-17.0.7-1.mga3
firefox-zh_CN-17.0.7-1.mga3
firefox-zh_TW-17.0.7-1.mga3
firefox-zu-17.0.7-1.mga3

from SRPMS:
firefox-17.0.7-1.mga2.src.rpm
firefox-l10n-17.0.7-1.mga2.src.rpm
firefox-17.0.7-1.mga3.src.rpm
firefox-l10n-17.0.7-1.mga3.src.rpm


Advisory (Thunderbird):
========================

Updated thunderbird packages fix security vulnerabilities:

Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird (CVE-2013-1682,
CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690).

It was found that Thunderbird allowed data to be sent in the body of
XMLHttpRequest (XHR) HEAD requests. In some cases this could allow
attackers to conduct Cross-Site Request Forgery (CSRF) attacks
(CVE-2013-1692).

Timing differences in the way Thunderbird processed SVG image files could
allow an attacker to read data across domains, potentially leading to
information disclosure (CVE-2013-1693).

Two flaws were found in the way Thunderbird implemented some of its
internal structures (called wrappers). An attacker could use these flaws to
bypass some restrictions placed on them. This could lead to unexpected
behavior or a potentially exploitable crash (CVE-2013-1694, CVE-2013-1697).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1684
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1686
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1687
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1690
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1692
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1693
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1697
http://www.mozilla.org/security/announce/2013/mfsa2013-49.html
http://www.mozilla.org/security/announce/2013/mfsa2013-50.html
http://www.mozilla.org/security/announce/2013/mfsa2013-51.html
http://www.mozilla.org/security/announce/2013/mfsa2013-53.html
http://www.mozilla.org/security/announce/2013/mfsa2013-54.html
http://www.mozilla.org/security/announce/2013/mfsa2013-55.html
http://www.mozilla.org/security/announce/2013/mfsa2013-56.html
http://www.mozilla.org/security/announce/2013/mfsa2013-59.html
http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html
https://rhn.redhat.com/errata/RHSA-2013-0982.html
========================

Updated packages in core/updates_testing:
========================
thunderbird-17.0.7-1.mga2
thunderbird-enigmail-17.0.7-1.mga2
nsinstall-17.0.7-1.mga2
thunderbird-ar-17.0.7-1.mga2
thunderbird-ast-17.0.7-1.mga2
thunderbird-be-17.0.7-1.mga2
thunderbird-bg-17.0.7-1.mga2
thunderbird-bn_BD-17.0.7-1.mga2
thunderbird-br-17.0.7-1.mga2
thunderbird-ca-17.0.7-1.mga2
thunderbird-cs-17.0.7-1.mga2
thunderbird-da-17.0.7-1.mga2
thunderbird-de-17.0.7-1.mga2
thunderbird-el-17.0.7-1.mga2
thunderbird-en_GB-17.0.7-1.mga2
thunderbird-es_AR-17.0.7-1.mga2
thunderbird-es_ES-17.0.7-1.mga2
thunderbird-et-17.0.7-1.mga2
thunderbird-eu-17.0.7-1.mga2
thunderbird-fi-17.0.7-1.mga2
thunderbird-fr-17.0.7-1.mga2
thunderbird-fy-17.0.7-1.mga2
thunderbird-ga-17.0.7-1.mga2
thunderbird-gd-17.0.7-1.mga2
thunderbird-gl-17.0.7-1.mga2
thunderbird-he-17.0.7-1.mga2
thunderbird-hu-17.0.7-1.mga2
thunderbird-id-17.0.7-1.mga2
thunderbird-is-17.0.7-1.mga2
thunderbird-it-17.0.7-1.mga2
thunderbird-ja-17.0.7-1.mga2
thunderbird-ko-17.0.7-1.mga2
thunderbird-lt-17.0.7-1.mga2
thunderbird-nb_NO-17.0.7-1.mga2
thunderbird-nl-17.0.7-1.mga2
thunderbird-nn_NO-17.0.7-1.mga2
thunderbird-pl-17.0.7-1.mga2
thunderbird-pa_IN-17.0.7-1.mga2
thunderbird-pt_BR-17.0.7-1.mga2
thunderbird-pt_PT-17.0.7-1.mga2
thunderbird-ro-17.0.7-1.mga2
thunderbird-ru-17.0.7-1.mga2
thunderbird-si-17.0.7-1.mga2
thunderbird-sk-17.0.7-1.mga2
thunderbird-sl-17.0.7-1.mga2
thunderbird-sq-17.0.7-1.mga2
thunderbird-sv_SE-17.0.7-1.mga2
thunderbird-ta_LK-17.0.7-1.mga2
thunderbird-tr-17.0.7-1.mga2
thunderbird-uk-17.0.7-1.mga2
thunderbird-vi-17.0.7-1.mga2
thunderbird-zh_CN-17.0.7-1.mga2
thunderbird-zh_TW-17.0.7-1.mga2
thunderbird-17.0.7-1.mga3
thunderbird-enigmail-17.0.7-1.mga3
nsinstall-17.0.7-1.mga3
thunderbird-ar-17.0.7-1.mga3
thunderbird-ast-17.0.7-1.mga3
thunderbird-be-17.0.7-1.mga3
thunderbird-bg-17.0.7-1.mga3
thunderbird-bn_BD-17.0.7-1.mga3
thunderbird-br-17.0.7-1.mga3
thunderbird-ca-17.0.7-1.mga3
thunderbird-cs-17.0.7-1.mga3
thunderbird-da-17.0.7-1.mga3
thunderbird-de-17.0.7-1.mga3
thunderbird-el-17.0.7-1.mga3
thunderbird-en_GB-17.0.7-1.mga3
thunderbird-es_AR-17.0.7-1.mga3
thunderbird-es_ES-17.0.7-1.mga3
thunderbird-et-17.0.7-1.mga3
thunderbird-eu-17.0.7-1.mga3
thunderbird-fi-17.0.7-1.mga3
thunderbird-fr-17.0.7-1.mga3
thunderbird-fy-17.0.7-1.mga3
thunderbird-ga-17.0.7-1.mga3
thunderbird-gd-17.0.7-1.mga3
thunderbird-gl-17.0.7-1.mga3
thunderbird-he-17.0.7-1.mga3
thunderbird-hu-17.0.7-1.mga3
thunderbird-id-17.0.7-1.mga3
thunderbird-is-17.0.7-1.mga3
thunderbird-it-17.0.7-1.mga3
thunderbird-ja-17.0.7-1.mga3
thunderbird-ko-17.0.7-1.mga3
thunderbird-lt-17.0.7-1.mga3
thunderbird-nb_NO-17.0.7-1.mga3
thunderbird-nl-17.0.7-1.mga3
thunderbird-nn_NO-17.0.7-1.mga3
thunderbird-pl-17.0.7-1.mga3
thunderbird-pa_IN-17.0.7-1.mga3
thunderbird-pt_BR-17.0.7-1.mga3
thunderbird-pt_PT-17.0.7-1.mga3
thunderbird-ro-17.0.7-1.mga3
thunderbird-ru-17.0.7-1.mga3
thunderbird-si-17.0.7-1.mga3
thunderbird-sk-17.0.7-1.mga3
thunderbird-sl-17.0.7-1.mga3
thunderbird-sq-17.0.7-1.mga3
thunderbird-sv_SE-17.0.7-1.mga3
thunderbird-ta_LK-17.0.7-1.mga3
thunderbird-tr-17.0.7-1.mga3
thunderbird-uk-17.0.7-1.mga3
thunderbird-vi-17.0.7-1.mga3
thunderbird-zh_CN-17.0.7-1.mga3
thunderbird-zh_TW-17.0.7-1.mga3

from SRPMS:
thunderbird-17.0.7-1.mga2.src.rpm
thunderbird-l10n-17.0.7-1.mga2.src.rpm
thunderbird-17.0.7-1.mga3.src.rpm
thunderbird-l10n-17.0.7-1.mga3.src.rpm

CC: (none) => luigiwalser

Comment 6 Bill Wilkinson 2013-06-26 14:40:05 CEST
Tested as above:
mga3-64-ok

Whoever does the MGA2064 test, per luigi on IRC, we'll hold off a bit on final validation until we see if there's a nss/nspr update coming down the pike.

Whiteboard: MGA2TOO has_procedure mga3-32-OK mga2-32-OK => MGA2TOO has_procedure mga3-32-OK mga2-32-OK mga3-64-OK

Comment 7 David Walser 2013-06-26 14:51:40 CEST
(In reply to Bill Wilkinson from comment #6)
> Tested as above:
> mga3-64-ok
> 
> Whoever does the MGA2064 test, per luigi on IRC, we'll hold off a bit on
> final validation until we see if there's a nss/nspr update coming down the
> pike.

There are newer ones available, but they're .0 releases and none of the security issues involve them, so I'm not inclined to update them this time.  Hopefully for the next FF/TB update they'll both be at .1 releases.  In other words, this can be validated.
Comment 8 claire robinson 2013-06-26 15:41:35 CEST
Testing mga2 64
Comment 9 claire robinson 2013-06-26 16:50:30 CEST
Testing complete mga2 64

Validating. Advisory will be uploaded soon.

Could sysadmin please push from 2 & 3 core/updates_testing to core/updates

Thanks!
claire robinson 2013-06-26 16:50:46 CEST

Keywords: (none) => validated_update
Whiteboard: MGA2TOO has_procedure mga3-32-OK mga2-32-OK mga3-64-OK => MGA2TOO has_procedure mga3-32-OK mga2-32-OK mga3-64-OK mga2-64-ok
CC: (none) => sysadmin-bugs

Comment 10 claire robinson 2013-06-26 17:39:32 CEST
Advisory uploaded (hopefully with newline)
Comment 11 Nicolas Vigier 2013-06-26 20:52:45 CEST
http://advisories.mageia.org/MGASA-2013-0189.html

Status: NEW => RESOLVED
CC: (none) => boklm
Resolution: (none) => FIXED

David Walser 2013-06-27 15:55:59 CEST

URL: http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html, http://www.mozilla.org/security/known-vulnerabilities/thunderbirdESR.html => http://lwn.net/Vulnerabilities/556365/

Nicolas Vigier 2014-05-08 18:06:47 CEST

CC: boklm => (none)


Note You need to log in before you can comment on or make changes to this bug.