Bug 15044 - Iceape multiple security updates in Seamonkey 2.32
Summary: Iceape multiple security updates in Seamonkey 2.32
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: has_procedure advisory mga4-64-ok mga...
Keywords: Triaged, validated_update
Depends on:
Blocks:
 
Reported: 2015-01-14 15:08 CET by Bill Wilkinson
Modified: 2015-01-19 17:48 CET (History)
2 users (show)

See Also:
Source RPM: iceape
CVE:
Status comment:


Attachments

Description Bill Wilkinson 2015-01-14 15:08:55 CET
Mozilla has released seamonkey 2.32 with multiple security updates

Reproducible: 

Steps to Reproduce:
Manuel Hiebel 2015-01-14 18:38:12 CET

Keywords: (none) => Triaged
Source RPM: (none) => iceape
Assignee: bugsquad => cjw
Component: RPM Packages => Security

Comment 1 Christiaan Welvaart 2015-01-18 09:17:38 CET
Updated packages are ready for testing:

MGA4
Source RPM:
iceape-2.32-1.mga4.src.rpm

Binary RPMS:
iceape-2.32-1.mga4.i586.rpm
iceape-2.32-1.mga4.x86_64.rpm


Proposed advisory:


Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2014-8634)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2014-8635)

Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not properly initialize memory for BMP images, which allows remote attackers to obtain sensitive information from process memory via a crafted web page that triggers the rendering of malformed BMP data within a CANVAS element. (CVE-2014-8637)

The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site. (CVE-2014-8638)

Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.(CVE-2014-8639)

The mozilla::dom::AudioParamTimeline::AudioNodeInputValue function in the Web Audio API implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly restrict timeline operations, which allows remote attackers to cause a denial of service (uninitialized-memory read and application crash) via crafted API calls. (CVE-2014-8640)

Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data. (CVE-2014-8641)

Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate. (CVE-2014-8642)

The XrayWrapper implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly interact with a DOM object that has a named getter, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via unspecified vectors. (CVE-2014-8636)


References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8635
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8636
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8638
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8639
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8642
https://www.mozilla.org/en-US/security/advisories/mfsa2015-01/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-02/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-03/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-04/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-05/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-06/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-08/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-09/

Assignee: cjw => qa-bugs

Comment 2 Bill Wilkinson 2015-01-18 15:05:40 CET
tested mga4-64 with the usual battery:
sunspider for javascript, acid3 for rendering, tested java and flash player plugins

browser with general browsing
chatzilla: connected to freenode and logged in to #mageia-qa
mail: send/receive/move/delete over SMTP/IMAP

all OK

Whiteboard: (none) => has_procedure mga4-64-ok
CC: (none) => wrw105

Comment 3 Bill Wilkinson 2015-01-18 22:32:15 CET
Tested mga4-32 as above, all OK.

Validating.

Ready for push when advisory uploaded to svn.

Thanks!

Whiteboard: has_procedure mga4-64-ok => has_procedure mga4-64-ok mga4-32-ok
CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update

Comment 4 claire robinson 2015-01-19 13:12:17 CET
Advisory uploaded.

Whiteboard: has_procedure mga4-64-ok mga4-32-ok => has_procedure advisory mga4-64-ok mga4-32-ok

Comment 5 Mageia Robot 2015-01-19 17:48:09 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0028.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.