Bug 13072 - iceape multiple security updates in Seamonkey 2.25
Summary: iceape multiple security updates in Seamonkey 2.25
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL: http://www.seamonkey-project.org/rele...
Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok mga3-32...
Keywords: Triaged, validated_update
Depends on:
Blocks:
 
Reported: 2014-03-23 00:55 CET by Bill Wilkinson
Modified: 2014-03-31 21:48 CEST (History)
4 users (show)

See Also:
Source RPM: iceape
CVE:
Status comment:


Attachments

Description Bill Wilkinson 2014-03-23 00:55:17 CET
Seamonkey release 2.25 contains multiple security updates.

Reproducible: 

Steps to Reproduce:
Guillaume 2014-03-23 15:41:58 CET

URL: (none) => http://www.seamonkey-project.org/releases/seamonkey2.25/changes#new
CC: (none) => filorin.mageia
Source RPM: (none) => iceape

Manuel Hiebel 2014-03-23 15:44:14 CET

Keywords: (none) => Triaged
Component: RPM Packages => Security
Assignee: bugsquad => cjw

Comment 1 Christiaan Welvaart 2014-03-31 11:04:41 CEST
Updated packages are ready for testing:

MGA3
Source RPM:
iceape-2.25-1.mga3.src.rpm

Binary RPMS:
iceape-2.25-1.mga3.i586.rpm
iceape-2.25-1.mga3.x86_64.rpm


MGA4
Source RPM:
iceape-2.25-1.mga4.src.rpm

Binary RPMS:
iceape-2.25-1.mga4.i586.rpm
iceape-2.25-1.mga4.x86_64.rpm


Proposed advisory:




Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2014-1493)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2014-1494)

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 might allow local users to gain privileges by modifying the extracted Mar contents during an update. (CVE-2014-1496)

 mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and application crash), or possibly have unspecified other impact via a crafted WAV file. (CVE-2014-1497)

The crypto.generateCRMFRequest method in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not properly validate a certain key type, which allows remote attackers to cause a denial of service (application crash) via vectors that trigger generation of a key that supports the Elliptic Curve ec-dual-use algorithm. (CVE-2014-1498)

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to spoof the domain name in the WebRTC (1) camera or (2) microphone permission prompt by triggering navigation at a certain time during generation of this prompt. (CVE-2014-1499)

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (resource consumption and application hang) via onbeforeunload events that trigger background JavaScript execution. (CVE-2014-1500)

The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to bypass the Same Origin Policy and render content in a different domain via unspecified vectors. (CVE-2014-1502)

The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed after a browser restart. (CVE-2014-1504)

The libxul.so!gfxContext::Polygon function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process memory, cause a denial of service (out-of-bounds read and application crash), or possibly bypass the Same Origin Policy via vectors involving MathML polygon rendering. (CVE-2014-1508)

Buffer overflow in the _cairo_truetype_index_to_ucs4 function in cairo, as used in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25, allows remote attackers to execute arbitrary code via a crafted extension that renders fonts in a PDF document. (CVE-2014-1509)

 SVG filter implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive displacement-correlation information, and possibly bypass the Same Origin Policy and read text from a different domain, via a timing attack involving feDisplacementMap elements, a related issue to CVE-2013-1693. (CVE-2014-1505)

The Web IDL implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary JavaScript code with chrome privileges by using an IDL fragment to trigger a window.open call. (CVE-2014-1510)

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors. (CVE-2014-1511)

Use-after-free vulnerability in the TypeObject class in the JavaScript engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary code by triggering extensive memory consumption while garbage collection is occurring. (CVE-2014-1512)

TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site. (CVE-2014-1513)

vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class. (CVE-2014-1514)




References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1494
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1496
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1498
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1500
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1502
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1509
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1511
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1514
http://www.mozilla.org/security/announce/2014/mfsa2014-15.html
http://www.mozilla.org/security/announce/2014/mfsa2014-16.html
http://www.mozilla.org/security/announce/2014/mfsa2014-17.html
http://www.mozilla.org/security/announce/2014/mfsa2014-18.html
http://www.mozilla.org/security/announce/2014/mfsa2014-19.html
http://www.mozilla.org/security/announce/2014/mfsa2014-20.html
http://www.mozilla.org/security/announce/2014/mfsa2014-22.html
http://www.mozilla.org/security/announce/2014/mfsa2014-23.html
http://www.mozilla.org/security/announce/2014/mfsa2014-26.html
http://www.mozilla.org/security/announce/2014/mfsa2014-27.html
http://www.mozilla.org/security/announce/2014/mfsa2014-28.html
http://www.mozilla.org/security/announce/2014/mfsa2014-29.html
http://www.mozilla.org/security/announce/2014/mfsa2014-30.html
http://www.mozilla.org/security/announce/2014/mfsa2014-31.html
http://www.mozilla.org/security/announce/2014/mfsa2014-32.html

Status: NEW => ASSIGNED
Assignee: cjw => qa-bugs
Whiteboard: (none) => MGA3TOO

Comment 2 Bill Wilkinson 2014-03-31 15:58:59 CEST
MGA4-64 test

Based on the lack of PoCs in the last firefox/thunderbird release, just testing general use.

General browsing OK
sunspider javascript OK
javatester java version OK
Youtube flash OK
Acid3 OK

mail:
SMTP/send IMAP receive/move/delete OK
Lightning 3.0b1 works as expected

chatzilla to pop into qa channel OK

CC: (none) => wrw105
Whiteboard: MGA3TOO => MGA3TOO mga4-64-ok

Comment 3 Bill Wilkinson 2014-03-31 16:42:20 CEST
tested as above, with chatzilla on efnet on mga3-64.

all OK.

Whiteboard: MGA3TOO mga4-64-ok => MGA3TOO mga4-64-ok mga3-64-ok

Comment 4 Bill Wilkinson 2014-03-31 17:08:47 CEST
mga3-32 tested as in comment 2, all OK.

Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok => MGA3TOO mga4-64-ok mga3-64-ok mga3-32-ok

Comment 5 Bill Wilkinson 2014-03-31 17:52:30 CEST
tested mga4-32 as above. All OK.

Ready for validation when advisory is uploaded to SVN.

Whiteboard: MGA3TOO mga4-64-ok mga3-64-ok mga3-32-ok => MGA3TOO mga4-64-ok mga3-64-ok mga3-32-ok mga4-32-ok

Comment 6 claire robinson 2014-03-31 18:47:29 CEST
Well done Bill.

Advisory uploaded. Validating.

Could sysadmin please push to 3 & 4 updates

Thanks

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 7 Pascal Terjan 2014-03-31 21:48:09 CEST
http://advisories.mageia.org/MGASA-2014-0146.html

Status: ASSIGNED => RESOLVED
CC: (none) => pterjan
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.