Bug 15476 - Iceape multiple security updates in Seamonkey 2.33.1
Summary: Iceape multiple security updates in Seamonkey 2.33.1
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: has_procedure advisory mga4-64-ok mga...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-03-12 13:53 CET by Bill Wilkinson
Modified: 2015-04-03 15:12 CEST (History)
3 users (show)

See Also:
Source RPM: iceape-2.32
CVE:
Status comment:


Attachments

Description Bill Wilkinson 2015-03-12 13:53:53 CET
Mozilla has released seamonkey 2.33 with multiple security updates.

Reproducible: 

Steps to Reproduce:
David Walser 2015-03-12 14:41:00 CET

Assignee: bugsquad => cjw

Comment 1 Bill Wilkinson 2015-03-23 11:52:06 CET
seamonkey 2.33.1 fixes two additional security bugs.

CC: (none) => wrw105

David Walser 2015-03-23 15:53:48 CET

Version: 4 => Cauldron
Summary: Iceape multiple security updates in Seamonkey 2.33 => Iceape multiple security updates in Seamonkey 2.33.1
Source RPM: iceape-2.33 => iceape-2.32
Whiteboard: (none) => MGA5TOO, MGA4TOO
Severity: normal => critical

Comment 2 David Walser 2015-03-31 12:31:10 CEST
iceape-2.33.1-1.mga5 uploaded for Cauldron.

Version: Cauldron => 4
Whiteboard: MGA5TOO, MGA4TOO => (none)

Comment 3 Christiaan Welvaart 2015-04-01 01:36:00 CEST
Updated packages are ready for testing:

MGA4
Source RPM:
iceape-2.33.1-1.mga4.src.rpm

Binary RPMS:
iceape-2.33.1-1.mga4.i586.rpm
iceape-2.33.1-1.mga4.x86_64.rpm


Proposed advisory:


Updated iceape packages fix security issues:

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 36.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2015-0835)

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. (CVE-2015-0836)

Mozilla Firefox before 36.0 does not properly recognize the equivalence of domain names with and without a trailing . (dot) character, which allows man-in-the-middle attackers to bypass the HPKP and HSTS protection mechanisms by constructing a URL with this character and leveraging access to an X.509 certificate for a domain with this character. (CVE-2015-0832)

The WebGL implementation in Mozilla Firefox before 36.0 does not properly allocate memory for copying an unspecified string to a shader's compilation log, which allows remote attackers to cause a denial of service (application crash) via crafted WebGL content. (CVE-2015-0830)

Use-after-free vulnerability in the mozilla::dom::IndexedDB::IDBObjectStore::CreateIndex function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted content that is improperly handled during IndexedDB index creation. (CVE-2015-0831)

Buffer overflow in libstagefright in Mozilla Firefox before 36.0 allows remote attackers to execute arbitrary code via a crafted MP4 video that is improperly handled during playback. (CVE-2015-0829)

Double free vulnerability in the nsXMLHttpRequest::GetResponse function in Mozilla Firefox before 36.0, when a nonstandard memory allocator is used, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted JavaScript code that makes an XMLHttpRequest call with zero bytes of data. (CVE-2015-0828)

Heap-based buffer overflow in the mozilla::gfx::CopyRect function in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to obtain sensitive information from uninitialized process memory via a malformed SVG graphic. (CVE-2015-0827)

The nsTransformedTextRun::SetCapitalization function in Mozilla Firefox before 36.0 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read of heap memory) via a crafted Cascading Style Sheets (CSS) token sequence that triggers a restyle or reflow operation. (CVE-2015-0826)

Stack-based buffer underflow in the mozilla::MP3FrameParser::ParseBuffer function in Mozilla Firefox before 36.0 allows remote attackers to obtain sensitive information from process memory via a malformed MP3 file that improperly interacts with memory allocation during playback. (CVE-2015-0825)

The mozilla::layers::BufferTextureClient::AllocateForSurface function in Mozilla Firefox before 36.0 allows remote attackers to cause a denial of service (out-of-bounds write of zero values, and application crash) via vectors that trigger use of DrawTarget and the Cairo library for image drawing. (CVE-2015-0824)

The Form Autocompletion feature in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to read arbitrary files via crafted JavaScript code. (CVE-2015-0822)

Mozilla Firefox before 36.0 allows user-assisted remote attackers to read arbitrary files or execute arbitrary JavaScript code with chrome privileges via a crafted web site that is accessed with unspecified mouse and keyboard actions. (CVE-2015-0821)

Mozilla Firefox before 36.0 does not properly restrict transitions of JavaScript objects from a non-extensible state to an extensible state, which allows remote attackers to bypass a Caja Compiler sandbox protection mechanism or a Secure EcmaScript sandbox protection mechanism via a crafted web site. (CVE-2015-0820)

Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation. (CVE-2015-0818)

The asm.js implementation in Mozilla Firefox before 36.0.3, Firefox ESR 31.x before 31.5.2, and SeaMonkey before 2.33.1 does not properly determine the cases in which bounds checking may be safely skipped during JIT compilation and heap access, which allows remote attackers to read or write to unintended memory locations, and consequently execute arbitrary code, via crafted JavaScript. (CVE-2015-0817)



References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0824
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0832
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0836
https://www.mozilla.org/en-US/security/advisories/mfsa2015-11/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-13/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-14/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-16/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-17/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-18/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-19/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-20/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-21/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-22/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-24/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-25/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-27/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-28/
https://www.mozilla.org/en-US/security/advisories/mfsa2015-29/

CC: (none) => cjw
Version: 4 => Cauldron
Assignee: cjw => qa-bugs

Christiaan Welvaart 2015-04-01 01:44:25 CEST

Version: Cauldron => 4

Comment 4 Bill Wilkinson 2015-04-01 03:01:05 CEST
tested mga4-64

Browser: general browsing, sunspider for javascript, acid3, youtube for flash, javatester for java

Mail: send/receive/move/delete over IMAP/SMTP

Chatzilla: connected to freenode, login, join #mageia-qa

All OK

Whiteboard: (none) => has_procedure mga4-64-ok

Comment 5 Bill Wilkinson 2015-04-01 04:40:58 CEST
Tested mga4-32 as above.

All OK.

Ready for push when advisory uploaded to svn.

Keywords: (none) => validated_update
Whiteboard: has_procedure mga4-64-ok => has_procedure mga4-64-ok mga4-32-ok
CC: (none) => sysadmin-bugs

Comment 6 claire robinson 2015-04-03 13:44:14 CEST
Advisory uploaded.

Whiteboard: has_procedure mga4-64-ok mga4-32-ok => has_procedure advisory mga4-64-ok mga4-32-ok

Comment 7 Mageia Robot 2015-04-03 15:12:04 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0126.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.